Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-7980
Vulnerability from cvelistv5
Published
2017-07-25 14:00
Modified
2024-08-05 16:19
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T16:19:29.573Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "RHSA-2017:0983", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:0983", }, { name: "[oss-security] 20170421 CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2017/04/21/1", }, { name: "RHSA-2017:0982", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:0982", }, { name: "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html", }, { name: "RHSA-2017:1430", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:1430", }, { name: "GLSA-201706-03", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/201706-03", }, { name: "USN-3289-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://ubuntu.com/usn/usn-3289-1", }, { name: "RHSA-2017:1206", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:1206", }, { name: "97955", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/97955", }, { name: "102129", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/102129", }, { name: "RHSA-2017:0984", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:0984", }, { name: "RHSA-2017:0988", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:0988", }, { name: "RHSA-2017:1441", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:1441", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { name: "RHSA-2017:0981", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:0981", }, { name: "RHSA-2017:0980", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:0980", }, { name: "RHSA-2017:1205", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:1205", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://support.citrix.com/article/CTX230138", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2017-03-14T00:00:00", descriptions: [ { lang: "en", value: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-09-07T09:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "RHSA-2017:0983", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:0983", }, { name: "[oss-security] 20170421 CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2017/04/21/1", }, { name: "RHSA-2017:0982", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:0982", }, { name: "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html", }, { name: "RHSA-2017:1430", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:1430", }, { name: "GLSA-201706-03", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/201706-03", }, { name: "USN-3289-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://ubuntu.com/usn/usn-3289-1", }, { name: "RHSA-2017:1206", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:1206", }, { name: "97955", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/97955", }, { name: "102129", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/102129", }, { name: "RHSA-2017:0984", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:0984", }, { name: "RHSA-2017:0988", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:0988", }, { name: "RHSA-2017:1441", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:1441", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { name: "RHSA-2017:0981", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:0981", }, { name: "RHSA-2017:0980", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:0980", }, { name: "RHSA-2017:1205", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:1205", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://support.citrix.com/article/CTX230138", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-7980", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "RHSA-2017:0983", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0983", }, { name: "[oss-security] 20170421 CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2017/04/21/1", }, { name: "RHSA-2017:0982", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0982", }, { name: "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html", }, { name: "RHSA-2017:1430", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1430", }, { name: "GLSA-201706-03", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201706-03", }, { name: "USN-3289-1", refsource: "UBUNTU", url: "http://ubuntu.com/usn/usn-3289-1", }, { name: "RHSA-2017:1206", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1206", }, { name: "97955", refsource: "BID", url: "http://www.securityfocus.com/bid/97955", }, { name: "102129", refsource: "BID", url: "http://www.securityfocus.com/bid/102129", }, { name: "RHSA-2017:0984", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0984", }, { name: "RHSA-2017:0988", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0988", }, { name: "RHSA-2017:1441", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1441", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { name: "RHSA-2017:0981", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0981", }, { name: "RHSA-2017:0980", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0980", }, { name: "RHSA-2017:1205", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1205", }, { name: "https://support.citrix.com/article/CTX230138", refsource: "CONFIRM", url: "https://support.citrix.com/article/CTX230138", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2017-7980", datePublished: "2017-07-25T14:00:00", dateReserved: "2017-04-20T00:00:00", dateUpdated: "2024-08-05T16:19:29.573Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2017-7980\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-07-25T14:29:00.283\",\"lastModified\":\"2024-11-21T03:33:05.540\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de búfer basado en memoria dinámica (heap) en Cirrus CLGD 54xx VGA Emulator en Quick Emulator (Qemu) en versiones 2.8 y anteriores permite que los usuarios invitados del sistema operativo ejecuten código arbitrario o provoquen una denegación de servicio (DoS) mediante vectores relacionados con un cliente VNC que actualiza su display después de una operación VGA.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.8\",\"matchCriteriaId\":\"715CFA1A-8873-49BC-A504-8F472F9AEC92\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AFB20FA-CB00-4729-AB3A-816454C6D096\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"588D4F37-0A56-47A4-B710-4D5F3D214FB9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31EC146C-A6F6-4C0D-AF87-685286262DAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DAA72A4-AC7D-4544-89D4-5B07961D5A95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B8C725-34CF-4340-BE7B-37E58CF706D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B152EDF3-3140-4343-802F-F4F1C329F5C3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B152EDF3-3140-4343-802F-F4F1C329F5C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D86166F9-BBF0-4650-8CCD-0F9C97104D21\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98381E61-F082-4302-B51F-5648884F998B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99A687E-EAE6-417E-A88E-D0082BC194CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8442C20-41F9-47FD-9A12-E724D3A31FD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]}],\"references\":[{\"url\":\"http://ubuntu.com/usn/usn-3289-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2017/04/21/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/102129\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/97955\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0980\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0981\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0982\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0983\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0984\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0988\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1205\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1206\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1430\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1441\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1430056\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201706-03\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://support.citrix.com/article/CTX230138\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://ubuntu.com/usn/usn-3289-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2017/04/21/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/102129\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/97955\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0980\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0981\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0982\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0983\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0984\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0988\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1205\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1206\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1430\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1441\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1430056\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201706-03\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://support.citrix.com/article/CTX230138\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
suse-su-2017:1145-1
Vulnerability from csaf_suse
Published
2017-05-02 12:49
Modified
2017-05-02 12:49
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes several issues.
These security issues were fixed:
- A malicious 64-bit PV guest may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks by placing a IRET hypercall in the middle of a multicall batch (XSA-213, bsc#1034843)
- A malicious pair of guests may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks because of a missing check when transfering pages via GNTTABOP_transfer (XSA-214, bsc#1034844).
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034994).
- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028655)
These non-security issues were fixed:
- bsc#1029827: Additional xenstore patch
Patchnames
sdksp4-xen-13084,slessp4-xen-13084
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "\nThis update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- A malicious 64-bit PV guest may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks by placing a IRET hypercall in the middle of a multicall batch (XSA-213, bsc#1034843)\n- A malicious pair of guests may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks because of a missing check when transfering pages via GNTTABOP_transfer (XSA-214, bsc#1034844).\n- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034994).\n- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028655)\n\nThese non-security issues were fixed:\n\n- bsc#1029827: Additional xenstore patch\n", title: "Description of the patch", }, { category: "details", text: "sdksp4-xen-13084,slessp4-xen-13084", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1145-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:1145-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20171145-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:1145-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-May/002836.html", }, { category: "self", summary: "SUSE Bug 1028655", url: "https://bugzilla.suse.com/1028655", }, { category: "self", summary: "SUSE Bug 1029827", url: "https://bugzilla.suse.com/1029827", }, { category: "self", summary: "SUSE Bug 1030144", url: "https://bugzilla.suse.com/1030144", }, { category: "self", summary: "SUSE Bug 1034843", url: "https://bugzilla.suse.com/1034843", }, { category: "self", summary: "SUSE Bug 1034844", url: "https://bugzilla.suse.com/1034844", }, { category: "self", summary: "SUSE Bug 1034845", url: "https://bugzilla.suse.com/1034845", }, { category: "self", summary: "SUSE Bug 1034994", url: "https://bugzilla.suse.com/1034994", }, { category: "self", summary: "SUSE Bug 1035483", url: "https://bugzilla.suse.com/1035483", }, { category: "self", summary: "SUSE CVE CVE-2016-9603 page", url: "https://www.suse.com/security/cve/CVE-2016-9603/", }, { category: "self", summary: "SUSE CVE CVE-2017-7718 page", url: "https://www.suse.com/security/cve/CVE-2017-7718/", }, { category: "self", summary: "SUSE CVE CVE-2017-7980 page", url: "https://www.suse.com/security/cve/CVE-2017-7980/", }, ], title: "Security update for xen", tracking: { current_release_date: "2017-05-02T12:49:14Z", generator: { date: "2017-05-02T12:49:14Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:1145-1", initial_release_date: "2017-05-02T12:49:14Z", revision_history: [ { date: "2017-05-02T12:49:14Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-devel-4.4.4_18-57.1.i586", product: { name: "xen-devel-4.4.4_18-57.1.i586", product_id: "xen-devel-4.4.4_18-57.1.i586", }, }, { category: "product_version", name: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", product: { name: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", product_id: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", }, }, { category: "product_version", name: "xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", product: { name: "xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", product_id: "xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", }, }, { category: "product_version", name: "xen-libs-4.4.4_18-57.1.i586", product: { name: "xen-libs-4.4.4_18-57.1.i586", product_id: "xen-libs-4.4.4_18-57.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.4.4_18-57.1.i586", product: { name: "xen-tools-domU-4.4.4_18-57.1.i586", product_id: "xen-tools-domU-4.4.4_18-57.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-devel-4.4.4_18-57.1.x86_64", product: { name: "xen-devel-4.4.4_18-57.1.x86_64", product_id: "xen-devel-4.4.4_18-57.1.x86_64", }, }, { category: "product_version", name: "xen-4.4.4_18-57.1.x86_64", product: { name: "xen-4.4.4_18-57.1.x86_64", product_id: "xen-4.4.4_18-57.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.4.4_18-57.1.x86_64", product: { name: "xen-doc-html-4.4.4_18-57.1.x86_64", product_id: "xen-doc-html-4.4.4_18-57.1.x86_64", }, }, { category: "product_version", name: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", product: { name: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", product_id: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.4.4_18-57.1.x86_64", product: { name: "xen-libs-4.4.4_18-57.1.x86_64", product_id: "xen-libs-4.4.4_18-57.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.4.4_18-57.1.x86_64", product: { name: "xen-libs-32bit-4.4.4_18-57.1.x86_64", product_id: "xen-libs-32bit-4.4.4_18-57.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.4.4_18-57.1.x86_64", product: { name: "xen-tools-4.4.4_18-57.1.x86_64", product_id: "xen-tools-4.4.4_18-57.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.4.4_18-57.1.x86_64", product: { name: "xen-tools-domU-4.4.4_18-57.1.x86_64", product_id: "xen-tools-domU-4.4.4_18-57.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-devel-4.4.4_18-57.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.i586", }, product_reference: "xen-devel-4.4.4_18-57.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.4.4_18-57.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.x86_64", }, product_reference: "xen-devel-4.4.4_18-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-4.4.4_18-57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_18-57.1.x86_64", }, product_reference: "xen-4.4.4_18-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.4.4_18-57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", }, product_reference: "xen-doc-html-4.4.4_18-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", }, product_reference: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", }, product_reference: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", }, product_reference: "xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.4.4_18-57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.i586", }, product_reference: "xen-libs-4.4.4_18-57.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.4.4_18-57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", }, product_reference: "xen-libs-4.4.4_18-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.4.4_18-57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", }, product_reference: "xen-libs-32bit-4.4.4_18-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.4.4_18-57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", }, product_reference: "xen-tools-4.4.4_18-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.4.4_18-57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", }, product_reference: "xen-tools-domU-4.4.4_18-57.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.4.4_18-57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", }, product_reference: "xen-tools-domU-4.4.4_18-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-4.4.4_18-57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_18-57.1.x86_64", }, product_reference: "xen-4.4.4_18-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.4.4_18-57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", }, product_reference: "xen-doc-html-4.4.4_18-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", }, product_reference: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", }, product_reference: "xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", }, product_reference: "xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.4.4_18-57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.i586", }, product_reference: "xen-libs-4.4.4_18-57.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.4.4_18-57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", }, product_reference: "xen-libs-4.4.4_18-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.4.4_18-57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", }, product_reference: "xen-libs-32bit-4.4.4_18-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.4.4_18-57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", }, product_reference: "xen-tools-4.4.4_18-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.4.4_18-57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", }, product_reference: "xen-tools-domU-4.4.4_18-57.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.4.4_18-57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", }, product_reference: "xen-tools-domU-4.4.4_18-57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9603", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9603", url: "https://www.suse.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "SUSE Bug 1028655 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028655", }, { category: "external", summary: "SUSE Bug 1028656 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028656", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2016-9603", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:49:14Z", details: "low", }, ], title: "CVE-2016-9603", }, { cve: "CVE-2017-7718", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7718", }, ], notes: [ { category: "general", text: "hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7718", url: "https://www.suse.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "SUSE Bug 1034908 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034908", }, { category: "external", summary: "SUSE Bug 1034994 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034994", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-7718", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:49:14Z", details: "low", }, ], title: "CVE-2017-7718", }, { cve: "CVE-2017-7980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7980", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7980", url: "https://www.suse.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "SUSE Bug 1035406 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035406", }, { category: "external", summary: "SUSE Bug 1035483 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035483", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_18_3.0.101_97-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_18_3.0.101_97-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_18-57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_18-57.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:49:14Z", details: "moderate", }, ], title: "CVE-2017-7980", }, ], }
suse-su-2017:1148-1
Vulnerability from csaf_suse
Published
2017-05-02 12:49
Modified
2017-05-02 12:49
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes several issues.
These security issues were fixed:
- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035483).
- A malicious 64-bit PV guest may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks by placing a IRET hypercall in the middle of a multicall batch (XSA-213, bsc#1034843)
- A malicious pair of guests may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks because of a missing check when transfering pages via GNTTABOP_transfer (XSA-214, bsc#1034844).
- Incorrect checks when handling exceptions allowed a malicious or buggy 64-bit PV guest to modify part of a physical memory page not belonging to it, potentially allowing for all of privilege escalation, host or other guest crashes, and information leaks (XSA-215, bsc#1034845)
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034994).
This non-security issue was fixed:
- bsc#1029827: Additional xenstore fixes
Patchnames
SUSE-SLE-SAP-12-2017-665,SUSE-SLE-SERVER-12-2017-665
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "\nThis update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035483).\n- A malicious 64-bit PV guest may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks by placing a IRET hypercall in the middle of a multicall batch (XSA-213, bsc#1034843)\n- A malicious pair of guests may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks because of a missing check when transfering pages via GNTTABOP_transfer (XSA-214, bsc#1034844).\n- Incorrect checks when handling exceptions allowed a malicious or buggy 64-bit PV guest to modify part of a physical memory page not belonging to it, potentially allowing for all of privilege escalation, host or other guest crashes, and information leaks (XSA-215, bsc#1034845)\n- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034994).\n\nThis non-security issue was fixed:\n\n- bsc#1029827: Additional xenstore fixes\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-SAP-12-2017-665,SUSE-SLE-SERVER-12-2017-665", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1148-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:1148-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20171148-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:1148-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-May/002839.html", }, { category: "self", summary: "SUSE Bug 1029827", url: "https://bugzilla.suse.com/1029827", }, { category: "self", summary: "SUSE Bug 1034843", url: "https://bugzilla.suse.com/1034843", }, { category: "self", summary: "SUSE Bug 1034844", url: "https://bugzilla.suse.com/1034844", }, { category: "self", summary: "SUSE Bug 1034845", url: "https://bugzilla.suse.com/1034845", }, { category: "self", summary: "SUSE Bug 1034994", url: "https://bugzilla.suse.com/1034994", }, { category: "self", summary: "SUSE Bug 1035483", url: "https://bugzilla.suse.com/1035483", }, { category: "self", summary: "SUSE CVE CVE-2017-7718 page", url: "https://www.suse.com/security/cve/CVE-2017-7718/", }, { category: "self", summary: "SUSE CVE CVE-2017-7980 page", url: "https://www.suse.com/security/cve/CVE-2017-7980/", }, ], title: "Security update for xen", tracking: { current_release_date: "2017-05-02T12:49:05Z", generator: { date: "2017-05-02T12:49:05Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:1148-1", initial_release_date: "2017-05-02T12:49:05Z", revision_history: [ { date: "2017-05-02T12:49:05Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.4.4_18-22.39.1.x86_64", product: { name: "xen-4.4.4_18-22.39.1.x86_64", product_id: "xen-4.4.4_18-22.39.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.4.4_18-22.39.1.x86_64", product: { name: "xen-doc-html-4.4.4_18-22.39.1.x86_64", product_id: "xen-doc-html-4.4.4_18-22.39.1.x86_64", }, }, { category: "product_version", name: "xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", product: { name: "xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", product_id: "xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.4.4_18-22.39.1.x86_64", product: { name: "xen-libs-4.4.4_18-22.39.1.x86_64", product_id: "xen-libs-4.4.4_18-22.39.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.4.4_18-22.39.1.x86_64", product: { name: "xen-libs-32bit-4.4.4_18-22.39.1.x86_64", product_id: "xen-libs-32bit-4.4.4_18-22.39.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.4.4_18-22.39.1.x86_64", product: { name: "xen-tools-4.4.4_18-22.39.1.x86_64", product_id: "xen-tools-4.4.4_18-22.39.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.4.4_18-22.39.1.x86_64", product: { name: "xen-tools-domU-4.4.4_18-22.39.1.x86_64", product_id: "xen-tools-domU-4.4.4_18-22.39.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12-LTSS", product: { name: "SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.4.4_18-22.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.4_18-22.39.1.x86_64", }, product_reference: "xen-4.4.4_18-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.4.4_18-22.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.4_18-22.39.1.x86_64", }, product_reference: "xen-doc-html-4.4.4_18-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", }, product_reference: "xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.4.4_18-22.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.4_18-22.39.1.x86_64", }, product_reference: "xen-libs-4.4.4_18-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.4.4_18-22.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", }, product_reference: "xen-libs-32bit-4.4.4_18-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.4.4_18-22.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.4_18-22.39.1.x86_64", }, product_reference: "xen-tools-4.4.4_18-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.4.4_18-22.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.4_18-22.39.1.x86_64", }, product_reference: "xen-tools-domU-4.4.4_18-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "xen-4.4.4_18-22.39.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_18-22.39.1.x86_64", }, product_reference: "xen-4.4.4_18-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.4.4_18-22.39.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_18-22.39.1.x86_64", }, product_reference: "xen-doc-html-4.4.4_18-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", }, product_reference: "xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.4.4_18-22.39.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_18-22.39.1.x86_64", }, product_reference: "xen-libs-4.4.4_18-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.4.4_18-22.39.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", }, product_reference: "xen-libs-32bit-4.4.4_18-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.4.4_18-22.39.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_18-22.39.1.x86_64", }, product_reference: "xen-tools-4.4.4_18-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.4.4_18-22.39.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_18-22.39.1.x86_64", }, product_reference: "xen-tools-domU-4.4.4_18-22.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2017-7718", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7718", }, ], notes: [ { category: "general", text: "hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.4_18-22.39.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7718", url: "https://www.suse.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "SUSE Bug 1034908 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034908", }, { category: "external", summary: "SUSE Bug 1034994 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034994", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-7718", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.4_18-22.39.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.4_18-22.39.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:49:05Z", details: "low", }, ], title: "CVE-2017-7718", }, { cve: "CVE-2017-7980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7980", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.4_18-22.39.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7980", url: "https://www.suse.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "SUSE Bug 1035406 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035406", }, { category: "external", summary: "SUSE Bug 1035483 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035483", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.4_18-22.39.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.4_18-22.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.4_18-22.39.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:49:05Z", details: "moderate", }, ], title: "CVE-2017-7980", }, ], }
suse-su-2017:2946-1
Vulnerability from csaf_suse
Published
2017-11-08 07:48
Modified
2017-11-08 07:48
Summary
Security update for qemu
Notes
Title of the patch
Security update for qemu
Description of the patch
This update for qemu fixes several issues.
These security issues were fixed:
- CVE-2017-10911: The make_response function in the Linux kernel allowed guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures (bsc#1057378).
- CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive (bsc#1054724).
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)
- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)
- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)
- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)
- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)
- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)
- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)
- CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer (bsc#1025311)
- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)
- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)
- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)
- CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036211)
- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)
- CVE-2017-9374: Missing free of 's->ipacket', causes a host memory leak, allowing for DoS (bsc#1043073)
- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)
- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)
- CVE-2017-8379: Memory leak in the keyboard input event handlers support allowed local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events (bsc#1037334)
- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)
- CVE-2017-8380: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to an out-of-bounds read access issue which allowed a privileged user inside guest to read host memory resulting in DoS (bsc#1037336)
- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)
- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)
- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)
- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)
- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)
- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)
- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)
- CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid (bsc#1032075)
- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)
- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)
- CVE-2016-6835: Buffer overflow in the VMWARE VMXNET3 NIC device support, causing an OOB read access (bsc#994605)
- CVE-2016-6834: A infinite loop during packet fragmentation in the VMWARE VMXNET3 NIC device support allowed privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994418)
- Fix privilege escalation in TCG mode (bsc#1030624)
This non-security issue was fixed:
- Fix regression introduced by recent virtfs security fixes (bsc#1045035)
Patchnames
SUSE-OpenStack-Cloud-6-2017-1827,SUSE-SLE-SAP-12-SP1-2017-1827,SUSE-SLE-SERVER-12-SP1-2017-1827
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for qemu", title: "Title of the patch", }, { category: "description", text: "This update for qemu fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-10911: The make_response function in the Linux kernel allowed guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures (bsc#1057378).\n- CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive (bsc#1054724).\n- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)\n- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)\n- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)\n- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)\n- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)\n- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)\n- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)\n- CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer (bsc#1025311)\n- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)\n- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)\n- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)\n- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)\n- CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036211)\n- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)\n- CVE-2017-9374: Missing free of 's->ipacket', causes a host memory leak, allowing for DoS (bsc#1043073)\n- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)\n- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)\n- CVE-2017-8379: Memory leak in the keyboard input event handlers support allowed local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events (bsc#1037334)\n- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)\n- CVE-2017-8380: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to an out-of-bounds read access issue which allowed a privileged user inside guest to read host memory resulting in DoS (bsc#1037336)\n- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)\n- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)\n- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)\n- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)\n- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)\n- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)\n- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)\n- CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid (bsc#1032075)\n- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)\n- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)\n- CVE-2016-6835: Buffer overflow in the VMWARE VMXNET3 NIC device support, causing an OOB read access (bsc#994605)\n- CVE-2016-6834: A infinite loop during packet fragmentation in the VMWARE VMXNET3 NIC device support allowed privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994418)\n- Fix privilege escalation in TCG mode (bsc#1030624)\n\nThis non-security issue was fixed:\n\n- Fix regression introduced by recent virtfs security fixes (bsc#1045035)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-OpenStack-Cloud-6-2017-1827,SUSE-SLE-SAP-12-SP1-2017-1827,SUSE-SLE-SERVER-12-SP1-2017-1827", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2946-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:2946-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20172946-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:2946-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003378.html", }, { category: "self", summary: "SUSE Bug 1020427", url: "https://bugzilla.suse.com/1020427", }, { category: "self", summary: "SUSE Bug 1021741", url: "https://bugzilla.suse.com/1021741", }, { category: "self", summary: "SUSE Bug 1025109", url: "https://bugzilla.suse.com/1025109", }, { category: "self", summary: "SUSE Bug 1025311", url: "https://bugzilla.suse.com/1025311", }, { category: "self", summary: "SUSE Bug 1028184", url: "https://bugzilla.suse.com/1028184", }, { category: "self", summary: "SUSE Bug 1028656", url: "https://bugzilla.suse.com/1028656", }, { category: "self", summary: "SUSE Bug 1030624", url: "https://bugzilla.suse.com/1030624", }, { category: "self", summary: "SUSE Bug 1032075", url: "https://bugzilla.suse.com/1032075", }, { category: "self", summary: "SUSE Bug 1034866", url: "https://bugzilla.suse.com/1034866", }, { category: "self", summary: "SUSE Bug 1034908", url: "https://bugzilla.suse.com/1034908", }, { category: "self", summary: "SUSE Bug 1035406", url: "https://bugzilla.suse.com/1035406", }, { category: "self", summary: "SUSE Bug 1035950", url: "https://bugzilla.suse.com/1035950", }, { category: "self", summary: "SUSE Bug 1036211", url: "https://bugzilla.suse.com/1036211", }, { category: "self", summary: "SUSE Bug 1037242", url: "https://bugzilla.suse.com/1037242", }, { category: "self", summary: "SUSE Bug 1037334", url: "https://bugzilla.suse.com/1037334", }, { category: "self", summary: "SUSE Bug 1037336", url: "https://bugzilla.suse.com/1037336", }, { category: "self", summary: "SUSE Bug 1039495", url: "https://bugzilla.suse.com/1039495", }, { category: "self", summary: "SUSE Bug 1042159", url: "https://bugzilla.suse.com/1042159", }, { category: "self", summary: "SUSE Bug 1042800", url: "https://bugzilla.suse.com/1042800", }, { category: "self", summary: "SUSE Bug 1042801", url: "https://bugzilla.suse.com/1042801", }, { category: "self", summary: "SUSE Bug 1043073", url: "https://bugzilla.suse.com/1043073", }, { category: "self", summary: "SUSE Bug 1043296", url: "https://bugzilla.suse.com/1043296", }, { category: "self", summary: "SUSE Bug 1045035", url: "https://bugzilla.suse.com/1045035", }, { category: "self", summary: "SUSE Bug 1046636", url: "https://bugzilla.suse.com/1046636", }, { category: "self", summary: "SUSE Bug 1047674", url: "https://bugzilla.suse.com/1047674", }, { category: "self", summary: "SUSE Bug 1048902", url: "https://bugzilla.suse.com/1048902", }, { category: "self", summary: "SUSE Bug 1049381", url: "https://bugzilla.suse.com/1049381", }, { category: "self", summary: "SUSE Bug 1054724", url: "https://bugzilla.suse.com/1054724", }, { category: "self", summary: "SUSE Bug 1056334", url: "https://bugzilla.suse.com/1056334", }, { category: "self", summary: "SUSE Bug 1057378", url: "https://bugzilla.suse.com/1057378", }, { category: "self", summary: "SUSE Bug 1057585", url: "https://bugzilla.suse.com/1057585", }, { category: "self", summary: "SUSE Bug 1062069", url: "https://bugzilla.suse.com/1062069", }, { category: "self", summary: "SUSE Bug 1063122", url: "https://bugzilla.suse.com/1063122", }, { category: "self", summary: "SUSE Bug 994418", url: "https://bugzilla.suse.com/994418", }, { category: "self", summary: "SUSE Bug 994605", url: "https://bugzilla.suse.com/994605", }, { category: "self", summary: "SUSE CVE CVE-2016-6834 page", url: "https://www.suse.com/security/cve/CVE-2016-6834/", }, { category: "self", summary: "SUSE CVE CVE-2016-6835 page", url: "https://www.suse.com/security/cve/CVE-2016-6835/", }, { category: "self", summary: "SUSE CVE CVE-2016-9602 page", url: "https://www.suse.com/security/cve/CVE-2016-9602/", }, { category: "self", summary: "SUSE CVE CVE-2016-9603 page", url: "https://www.suse.com/security/cve/CVE-2016-9603/", }, { category: "self", summary: "SUSE CVE CVE-2017-10664 page", url: "https://www.suse.com/security/cve/CVE-2017-10664/", }, { category: "self", summary: "SUSE CVE CVE-2017-10806 page", url: "https://www.suse.com/security/cve/CVE-2017-10806/", }, { category: "self", summary: "SUSE CVE CVE-2017-10911 page", url: "https://www.suse.com/security/cve/CVE-2017-10911/", }, { category: "self", summary: "SUSE CVE CVE-2017-11334 page", url: "https://www.suse.com/security/cve/CVE-2017-11334/", }, { category: "self", summary: "SUSE CVE CVE-2017-11434 page", url: "https://www.suse.com/security/cve/CVE-2017-11434/", }, { category: "self", summary: "SUSE CVE CVE-2017-12809 page", url: "https://www.suse.com/security/cve/CVE-2017-12809/", }, { category: "self", summary: "SUSE CVE CVE-2017-13672 page", url: "https://www.suse.com/security/cve/CVE-2017-13672/", }, { category: "self", summary: "SUSE CVE CVE-2017-14167 page", url: "https://www.suse.com/security/cve/CVE-2017-14167/", }, { category: "self", summary: "SUSE CVE CVE-2017-15038 page", url: "https://www.suse.com/security/cve/CVE-2017-15038/", }, { category: "self", summary: "SUSE CVE CVE-2017-15289 page", url: "https://www.suse.com/security/cve/CVE-2017-15289/", }, { category: "self", summary: "SUSE CVE CVE-2017-5579 page", url: "https://www.suse.com/security/cve/CVE-2017-5579/", }, { category: "self", summary: "SUSE CVE CVE-2017-5973 page", url: "https://www.suse.com/security/cve/CVE-2017-5973/", }, { category: "self", summary: "SUSE CVE CVE-2017-5987 page", url: "https://www.suse.com/security/cve/CVE-2017-5987/", }, { category: "self", summary: "SUSE CVE CVE-2017-6505 page", url: "https://www.suse.com/security/cve/CVE-2017-6505/", }, { category: "self", summary: "SUSE CVE CVE-2017-7377 page", url: "https://www.suse.com/security/cve/CVE-2017-7377/", }, { category: "self", summary: "SUSE CVE CVE-2017-7471 page", url: "https://www.suse.com/security/cve/CVE-2017-7471/", }, { category: "self", summary: "SUSE CVE CVE-2017-7493 page", url: "https://www.suse.com/security/cve/CVE-2017-7493/", }, { category: "self", summary: "SUSE CVE CVE-2017-7718 page", url: "https://www.suse.com/security/cve/CVE-2017-7718/", }, { category: "self", summary: "SUSE CVE CVE-2017-7980 page", url: "https://www.suse.com/security/cve/CVE-2017-7980/", }, { category: "self", summary: "SUSE CVE CVE-2017-8086 page", url: "https://www.suse.com/security/cve/CVE-2017-8086/", }, { category: "self", summary: "SUSE CVE CVE-2017-8112 page", url: "https://www.suse.com/security/cve/CVE-2017-8112/", }, { category: "self", summary: "SUSE CVE CVE-2017-8309 page", url: "https://www.suse.com/security/cve/CVE-2017-8309/", }, { category: "self", summary: "SUSE CVE CVE-2017-8379 page", url: "https://www.suse.com/security/cve/CVE-2017-8379/", }, { category: "self", summary: "SUSE CVE CVE-2017-8380 page", url: "https://www.suse.com/security/cve/CVE-2017-8380/", }, { category: "self", summary: "SUSE CVE CVE-2017-9330 page", url: "https://www.suse.com/security/cve/CVE-2017-9330/", }, { category: "self", summary: "SUSE CVE CVE-2017-9373 page", url: "https://www.suse.com/security/cve/CVE-2017-9373/", }, { category: "self", summary: "SUSE CVE CVE-2017-9374 page", url: "https://www.suse.com/security/cve/CVE-2017-9374/", }, { category: "self", summary: "SUSE CVE CVE-2017-9375 page", url: "https://www.suse.com/security/cve/CVE-2017-9375/", }, { category: "self", summary: "SUSE CVE CVE-2017-9503 page", url: "https://www.suse.com/security/cve/CVE-2017-9503/", }, ], title: "Security update for qemu", tracking: { current_release_date: "2017-11-08T07:48:24Z", generator: { date: "2017-11-08T07:48:24Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:2946-1", initial_release_date: "2017-11-08T07:48:24Z", revision_history: [ { date: "2017-11-08T07:48:24Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "qemu-ipxe-1.0.0-33.3.3.noarch", product: { name: "qemu-ipxe-1.0.0-33.3.3.noarch", product_id: "qemu-ipxe-1.0.0-33.3.3.noarch", }, }, { category: "product_version", name: "qemu-seabios-1.8.1-33.3.3.noarch", product: { name: "qemu-seabios-1.8.1-33.3.3.noarch", product_id: "qemu-seabios-1.8.1-33.3.3.noarch", }, }, { category: "product_version", name: "qemu-sgabios-8-33.3.3.noarch", product: { name: "qemu-sgabios-8-33.3.3.noarch", product_id: "qemu-sgabios-8-33.3.3.noarch", }, }, { category: "product_version", name: "qemu-vgabios-1.8.1-33.3.3.noarch", product: { name: "qemu-vgabios-1.8.1-33.3.3.noarch", product_id: "qemu-vgabios-1.8.1-33.3.3.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "qemu-2.3.1-33.3.3.ppc64le", product: { name: "qemu-2.3.1-33.3.3.ppc64le", product_id: "qemu-2.3.1-33.3.3.ppc64le", }, }, { category: "product_version", name: "qemu-block-curl-2.3.1-33.3.3.ppc64le", product: { name: "qemu-block-curl-2.3.1-33.3.3.ppc64le", product_id: "qemu-block-curl-2.3.1-33.3.3.ppc64le", }, }, { category: "product_version", name: "qemu-guest-agent-2.3.1-33.3.3.ppc64le", product: { name: "qemu-guest-agent-2.3.1-33.3.3.ppc64le", product_id: "qemu-guest-agent-2.3.1-33.3.3.ppc64le", }, }, { category: "product_version", name: "qemu-lang-2.3.1-33.3.3.ppc64le", product: { name: "qemu-lang-2.3.1-33.3.3.ppc64le", product_id: "qemu-lang-2.3.1-33.3.3.ppc64le", }, }, { category: "product_version", name: "qemu-ppc-2.3.1-33.3.3.ppc64le", product: { name: "qemu-ppc-2.3.1-33.3.3.ppc64le", product_id: "qemu-ppc-2.3.1-33.3.3.ppc64le", }, }, { category: "product_version", name: "qemu-tools-2.3.1-33.3.3.ppc64le", product: { name: "qemu-tools-2.3.1-33.3.3.ppc64le", product_id: "qemu-tools-2.3.1-33.3.3.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "qemu-2.3.1-33.3.3.s390x", product: { name: "qemu-2.3.1-33.3.3.s390x", product_id: "qemu-2.3.1-33.3.3.s390x", }, }, { category: "product_version", name: "qemu-block-curl-2.3.1-33.3.3.s390x", product: { name: "qemu-block-curl-2.3.1-33.3.3.s390x", product_id: "qemu-block-curl-2.3.1-33.3.3.s390x", }, }, { category: "product_version", name: "qemu-guest-agent-2.3.1-33.3.3.s390x", product: { name: "qemu-guest-agent-2.3.1-33.3.3.s390x", product_id: "qemu-guest-agent-2.3.1-33.3.3.s390x", }, }, { category: "product_version", name: "qemu-kvm-2.3.1-33.3.3.s390x", product: { name: "qemu-kvm-2.3.1-33.3.3.s390x", product_id: "qemu-kvm-2.3.1-33.3.3.s390x", }, }, { category: "product_version", name: "qemu-lang-2.3.1-33.3.3.s390x", product: { name: "qemu-lang-2.3.1-33.3.3.s390x", product_id: "qemu-lang-2.3.1-33.3.3.s390x", }, }, { category: "product_version", name: "qemu-s390-2.3.1-33.3.3.s390x", product: { name: "qemu-s390-2.3.1-33.3.3.s390x", product_id: "qemu-s390-2.3.1-33.3.3.s390x", }, }, { category: "product_version", name: "qemu-tools-2.3.1-33.3.3.s390x", product: { name: "qemu-tools-2.3.1-33.3.3.s390x", product_id: "qemu-tools-2.3.1-33.3.3.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "qemu-2.3.1-33.3.3.x86_64", product: { name: "qemu-2.3.1-33.3.3.x86_64", product_id: "qemu-2.3.1-33.3.3.x86_64", }, }, { category: "product_version", name: "qemu-block-curl-2.3.1-33.3.3.x86_64", product: { name: "qemu-block-curl-2.3.1-33.3.3.x86_64", product_id: "qemu-block-curl-2.3.1-33.3.3.x86_64", }, }, { category: "product_version", name: "qemu-block-rbd-2.3.1-33.3.3.x86_64", product: { name: "qemu-block-rbd-2.3.1-33.3.3.x86_64", product_id: "qemu-block-rbd-2.3.1-33.3.3.x86_64", }, }, { category: "product_version", name: "qemu-guest-agent-2.3.1-33.3.3.x86_64", product: { name: "qemu-guest-agent-2.3.1-33.3.3.x86_64", product_id: "qemu-guest-agent-2.3.1-33.3.3.x86_64", }, }, { category: "product_version", name: "qemu-kvm-2.3.1-33.3.3.x86_64", product: { name: "qemu-kvm-2.3.1-33.3.3.x86_64", product_id: "qemu-kvm-2.3.1-33.3.3.x86_64", }, }, { category: "product_version", name: "qemu-lang-2.3.1-33.3.3.x86_64", product: { name: "qemu-lang-2.3.1-33.3.3.x86_64", product_id: "qemu-lang-2.3.1-33.3.3.x86_64", }, }, { category: "product_version", name: "qemu-tools-2.3.1-33.3.3.x86_64", product: { name: "qemu-tools-2.3.1-33.3.3.x86_64", product_id: "qemu-tools-2.3.1-33.3.3.x86_64", }, }, { category: "product_version", name: "qemu-x86-2.3.1-33.3.3.x86_64", product: { name: "qemu-x86-2.3.1-33.3.3.x86_64", product_id: "qemu-x86-2.3.1-33.3.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 6", product: { name: "SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-block-curl-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "qemu-block-rbd-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-block-rbd-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-guest-agent-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-33.3.3.noarch as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", }, product_reference: "qemu-ipxe-1.0.0-33.3.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-kvm-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-lang-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.8.1-33.3.3.noarch as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", }, product_reference: "qemu-seabios-1.8.1-33.3.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-33.3.3.noarch as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", }, product_reference: "qemu-sgabios-8-33.3.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-tools-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.8.1-33.3.3.noarch as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", }, product_reference: "qemu-vgabios-1.8.1-33.3.3.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-x86-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "qemu-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", }, product_reference: "qemu-2.3.1-33.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", }, product_reference: "qemu-block-curl-2.3.1-33.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-block-curl-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-block-rbd-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-block-rbd-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", }, product_reference: "qemu-guest-agent-2.3.1-33.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-guest-agent-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-33.3.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", }, product_reference: "qemu-ipxe-1.0.0-33.3.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-kvm-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", }, product_reference: "qemu-lang-2.3.1-33.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-lang-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-ppc-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", }, product_reference: "qemu-ppc-2.3.1-33.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.8.1-33.3.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", }, product_reference: "qemu-seabios-1.8.1-33.3.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-33.3.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", }, product_reference: "qemu-sgabios-8-33.3.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", }, product_reference: "qemu-tools-2.3.1-33.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-tools-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.8.1-33.3.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", }, product_reference: "qemu-vgabios-1.8.1-33.3.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-x86-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "qemu-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", }, product_reference: "qemu-2.3.1-33.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", }, product_reference: "qemu-2.3.1-33.3.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", }, product_reference: "qemu-block-curl-2.3.1-33.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", }, product_reference: "qemu-block-curl-2.3.1-33.3.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-block-curl-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-block-rbd-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-block-rbd-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", }, product_reference: "qemu-guest-agent-2.3.1-33.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", }, product_reference: "qemu-guest-agent-2.3.1-33.3.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-guest-agent-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-33.3.3.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", }, product_reference: "qemu-ipxe-1.0.0-33.3.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", }, product_reference: "qemu-kvm-2.3.1-33.3.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-kvm-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", }, product_reference: "qemu-lang-2.3.1-33.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", }, product_reference: "qemu-lang-2.3.1-33.3.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-lang-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-ppc-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", }, product_reference: "qemu-ppc-2.3.1-33.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-s390-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", }, product_reference: "qemu-s390-2.3.1-33.3.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.8.1-33.3.3.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", }, product_reference: "qemu-seabios-1.8.1-33.3.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-33.3.3.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", }, product_reference: "qemu-sgabios-8-33.3.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", }, product_reference: "qemu-tools-2.3.1-33.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", }, product_reference: "qemu-tools-2.3.1-33.3.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-tools-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.8.1-33.3.3.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", }, product_reference: "qemu-vgabios-1.8.1-33.3.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", }, product_reference: "qemu-x86-2.3.1-33.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2016-6834", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6834", }, ], notes: [ { category: "general", text: "The net_tx_pkt_do_sw_fragmentation function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the current fragment length.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6834", url: "https://www.suse.com/security/cve/CVE-2016-6834", }, { category: "external", summary: "SUSE Bug 994418 for CVE-2016-6834", url: "https://bugzilla.suse.com/994418", }, { category: "external", summary: "SUSE Bug 994421 for CVE-2016-6834", url: "https://bugzilla.suse.com/994421", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2016-6834", }, { cve: "CVE-2016-6835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6835", }, ], notes: [ { category: "general", text: "The vmxnet_tx_pkt_parse_headers function in hw/net/vmxnet_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (buffer over-read) by leveraging failure to check IP header length.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6835", url: "https://www.suse.com/security/cve/CVE-2016-6835", }, { category: "external", summary: "SUSE Bug 994605 for CVE-2016-6835", url: "https://bugzilla.suse.com/994605", }, { category: "external", summary: "SUSE Bug 994625 for CVE-2016-6835", url: "https://bugzilla.suse.com/994625", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2016-6835", }, { cve: "CVE-2016-9602", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9602", }, ], notes: [ { category: "general", text: "Qemu before version 2.9 is vulnerable to an improper link following when built with the VirtFS. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9602", url: "https://www.suse.com/security/cve/CVE-2016-9602", }, { category: "external", summary: "SUSE Bug 1020427 for CVE-2016-9602", url: "https://bugzilla.suse.com/1020427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "moderate", }, ], title: "CVE-2016-9602", }, { cve: "CVE-2016-9603", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9603", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9603", url: "https://www.suse.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "SUSE Bug 1028655 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028655", }, { category: "external", summary: "SUSE Bug 1028656 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028656", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2016-9603", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2016-9603", }, { cve: "CVE-2017-10664", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-10664", }, ], notes: [ { category: "general", text: "qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-10664", url: "https://www.suse.com/security/cve/CVE-2017-10664", }, { category: "external", summary: "SUSE Bug 1046636 for CVE-2017-10664", url: "https://bugzilla.suse.com/1046636", }, { category: "external", summary: "SUSE Bug 1046637 for CVE-2017-10664", url: "https://bugzilla.suse.com/1046637", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-10664", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "moderate", }, ], title: "CVE-2017-10664", }, { cve: "CVE-2017-10806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-10806", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-10806", url: "https://www.suse.com/security/cve/CVE-2017-10806", }, { category: "external", summary: "SUSE Bug 1047674 for CVE-2017-10806", url: "https://bugzilla.suse.com/1047674", }, { category: "external", summary: "SUSE Bug 1047675 for CVE-2017-10806", url: "https://bugzilla.suse.com/1047675", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "moderate", }, ], title: "CVE-2017-10806", }, { cve: "CVE-2017-10911", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-10911", }, ], notes: [ { category: "general", text: "The make_response function in drivers/block/xen-blkback/blkback.c in the Linux kernel before 4.11.8 allows guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures, aka XSA-216.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-10911", url: "https://www.suse.com/security/cve/CVE-2017-10911", }, { category: "external", summary: "SUSE Bug 1042863 for CVE-2017-10911", url: "https://bugzilla.suse.com/1042863", }, { category: "external", summary: "SUSE Bug 1043330 for CVE-2017-10911", url: "https://bugzilla.suse.com/1043330", }, { category: "external", summary: "SUSE Bug 1057378 for CVE-2017-10911", url: "https://bugzilla.suse.com/1057378", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "moderate", }, ], title: "CVE-2017-10911", }, { cve: "CVE-2017-11334", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11334", }, ], notes: [ { category: "general", text: "The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11334", url: "https://www.suse.com/security/cve/CVE-2017-11334", }, { category: "external", summary: "SUSE Bug 1048902 for CVE-2017-11334", url: "https://bugzilla.suse.com/1048902", }, { category: "external", summary: "SUSE Bug 1048920 for CVE-2017-11334", url: "https://bugzilla.suse.com/1048920", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "moderate", }, ], title: "CVE-2017-11334", }, { cve: "CVE-2017-11434", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11434", }, ], notes: [ { category: "general", text: "The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options string.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11434", url: "https://www.suse.com/security/cve/CVE-2017-11434", }, { category: "external", summary: "SUSE Bug 1049381 for CVE-2017-11434", url: "https://bugzilla.suse.com/1049381", }, { category: "external", summary: "SUSE Bug 1049578 for CVE-2017-11434", url: "https://bugzilla.suse.com/1049578", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-11434", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "important", }, ], title: "CVE-2017-11434", }, { cve: "CVE-2017-12809", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12809", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with the IDE disk and CD/DVD-ROM Emulator support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12809", url: "https://www.suse.com/security/cve/CVE-2017-12809", }, { category: "external", summary: "SUSE Bug 1054724 for CVE-2017-12809", url: "https://bugzilla.suse.com/1054724", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "moderate", }, ], title: "CVE-2017-12809", }, { cve: "CVE-2017-13672", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13672", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13672", url: "https://www.suse.com/security/cve/CVE-2017-13672", }, { category: "external", summary: "SUSE Bug 1056334 for CVE-2017-13672", url: "https://bugzilla.suse.com/1056334", }, { category: "external", summary: "SUSE Bug 1056336 for CVE-2017-13672", url: "https://bugzilla.suse.com/1056336", }, { category: "external", summary: "SUSE Bug 1084604 for CVE-2017-13672", url: "https://bugzilla.suse.com/1084604", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-13672", }, { cve: "CVE-2017-14167", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14167", }, ], notes: [ { category: "general", text: "Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14167", url: "https://www.suse.com/security/cve/CVE-2017-14167", }, { category: "external", summary: "SUSE Bug 1057585 for CVE-2017-14167", url: "https://bugzilla.suse.com/1057585", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-14167", }, { cve: "CVE-2017-15038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15038", }, ], notes: [ { category: "general", text: "Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15038", url: "https://www.suse.com/security/cve/CVE-2017-15038", }, { category: "external", summary: "SUSE Bug 1062069 for CVE-2017-15038", url: "https://bugzilla.suse.com/1062069", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-15038", }, { cve: "CVE-2017-15289", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15289", }, ], notes: [ { category: "general", text: "The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15289", url: "https://www.suse.com/security/cve/CVE-2017-15289", }, { category: "external", summary: "SUSE Bug 1063122 for CVE-2017-15289", url: "https://bugzilla.suse.com/1063122", }, { category: "external", summary: "SUSE Bug 1063123 for CVE-2017-15289", url: "https://bugzilla.suse.com/1063123", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-15289", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "moderate", }, ], title: "CVE-2017-15289", }, { cve: "CVE-2017-5579", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5579", }, ], notes: [ { category: "general", text: "Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5579", url: "https://www.suse.com/security/cve/CVE-2017-5579", }, { category: "external", summary: "SUSE Bug 1021741 for CVE-2017-5579", url: "https://bugzilla.suse.com/1021741", }, { category: "external", summary: "SUSE Bug 1022627 for CVE-2017-5579", url: "https://bugzilla.suse.com/1022627", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-5579", }, { cve: "CVE-2017-5973", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5973", }, ], notes: [ { category: "general", text: "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5973", url: "https://www.suse.com/security/cve/CVE-2017-5973", }, { category: "external", summary: "SUSE Bug 1025109 for CVE-2017-5973", url: "https://bugzilla.suse.com/1025109", }, { category: "external", summary: "SUSE Bug 1025188 for CVE-2017-5973", url: "https://bugzilla.suse.com/1025188", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-5973", }, { cve: "CVE-2017-5987", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5987", }, ], notes: [ { category: "general", text: "The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5987", url: "https://www.suse.com/security/cve/CVE-2017-5987", }, { category: "external", summary: "SUSE Bug 1025311 for CVE-2017-5987", url: "https://bugzilla.suse.com/1025311", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-5987", }, { cve: "CVE-2017-6505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6505", }, ], notes: [ { category: "general", text: "The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6505", url: "https://www.suse.com/security/cve/CVE-2017-6505", }, { category: "external", summary: "SUSE Bug 1028184 for CVE-2017-6505", url: "https://bugzilla.suse.com/1028184", }, { category: "external", summary: "SUSE Bug 1028235 for CVE-2017-6505", url: "https://bugzilla.suse.com/1028235", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-6505", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-6505", }, { cve: "CVE-2017-7377", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7377", }, ], notes: [ { category: "general", text: "The (1) v9fs_create and (2) v9fs_lcreate functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7377", url: "https://www.suse.com/security/cve/CVE-2017-7377", }, { category: "external", summary: "SUSE Bug 1032075 for CVE-2017-7377", url: "https://bugzilla.suse.com/1032075", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-7377", }, { cve: "CVE-2017-7471", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7471", }, ], notes: [ { category: "general", text: "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System (9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing files on a shared host directory. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7471", url: "https://www.suse.com/security/cve/CVE-2017-7471", }, { category: "external", summary: "SUSE Bug 1034866 for CVE-2017-7471", url: "https://bugzilla.suse.com/1034866", }, { category: "external", summary: "SUSE Bug 1034990 for CVE-2017-7471", url: "https://bugzilla.suse.com/1034990", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "moderate", }, ], title: "CVE-2017-7471", }, { cve: "CVE-2017-7493", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7493", }, ], notes: [ { category: "general", text: "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could use this flaw to escalate their privileges inside guest.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7493", url: "https://www.suse.com/security/cve/CVE-2017-7493", }, { category: "external", summary: "SUSE Bug 1039495 for CVE-2017-7493", url: "https://bugzilla.suse.com/1039495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "important", }, ], title: "CVE-2017-7493", }, { cve: "CVE-2017-7718", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7718", }, ], notes: [ { category: "general", text: "hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7718", url: "https://www.suse.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "SUSE Bug 1034908 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034908", }, { category: "external", summary: "SUSE Bug 1034994 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034994", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-7718", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-7718", }, { cve: "CVE-2017-7980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7980", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7980", url: "https://www.suse.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "SUSE Bug 1035406 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035406", }, { category: "external", summary: "SUSE Bug 1035483 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035483", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "moderate", }, ], title: "CVE-2017-7980", }, { cve: "CVE-2017-8086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8086", }, ], notes: [ { category: "general", text: "Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8086", url: "https://www.suse.com/security/cve/CVE-2017-8086", }, { category: "external", summary: "SUSE Bug 1035950 for CVE-2017-8086", url: "https://bugzilla.suse.com/1035950", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-8086", }, { cve: "CVE-2017-8112", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8112", }, ], notes: [ { category: "general", text: "hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8112", url: "https://www.suse.com/security/cve/CVE-2017-8112", }, { category: "external", summary: "SUSE Bug 1036211 for CVE-2017-8112", url: "https://bugzilla.suse.com/1036211", }, { category: "external", summary: "SUSE Bug 1036470 for CVE-2017-8112", url: "https://bugzilla.suse.com/1036470", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-8112", }, { cve: "CVE-2017-8309", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8309", }, ], notes: [ { category: "general", text: "Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8309", url: "https://www.suse.com/security/cve/CVE-2017-8309", }, { category: "external", summary: "SUSE Bug 1037242 for CVE-2017-8309", url: "https://bugzilla.suse.com/1037242", }, { category: "external", summary: "SUSE Bug 1037243 for CVE-2017-8309", url: "https://bugzilla.suse.com/1037243", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-8309", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-8309", }, { cve: "CVE-2017-8379", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8379", }, ], notes: [ { category: "general", text: "Memory leak in the keyboard input event handlers support in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8379", url: "https://www.suse.com/security/cve/CVE-2017-8379", }, { category: "external", summary: "SUSE Bug 1037334 for CVE-2017-8379", url: "https://bugzilla.suse.com/1037334", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-8379", }, { cve: "CVE-2017-8380", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8380", }, ], notes: [ { category: "general", text: "Buffer overflow in the \"megasas_mmio_write\" function in Qemu 2.9.0 allows remote attackers to have unspecified impact via unknown vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8380", url: "https://www.suse.com/security/cve/CVE-2017-8380", }, { category: "external", summary: "SUSE Bug 1037336 for CVE-2017-8380", url: "https://bugzilla.suse.com/1037336", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-8380", }, { cve: "CVE-2017-9330", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9330", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9330", url: "https://www.suse.com/security/cve/CVE-2017-9330", }, { category: "external", summary: "SUSE Bug 1042159 for CVE-2017-9330", url: "https://bugzilla.suse.com/1042159", }, { category: "external", summary: "SUSE Bug 1042160 for CVE-2017-9330", url: "https://bugzilla.suse.com/1042160", }, { category: "external", summary: "SUSE Bug 1043157 for CVE-2017-9330", url: "https://bugzilla.suse.com/1043157", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-9330", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-9330", }, { cve: "CVE-2017-9373", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9373", }, ], notes: [ { category: "general", text: "Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9373", url: "https://www.suse.com/security/cve/CVE-2017-9373", }, { category: "external", summary: "SUSE Bug 1042801 for CVE-2017-9373", url: "https://bugzilla.suse.com/1042801", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-9373", }, { cve: "CVE-2017-9374", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9374", }, ], notes: [ { category: "general", text: "Memory leak in QEMU (aka Quick Emulator), when built with USB EHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9374", url: "https://www.suse.com/security/cve/CVE-2017-9374", }, { category: "external", summary: "SUSE Bug 1043073 for CVE-2017-9374", url: "https://bugzilla.suse.com/1043073", }, { category: "external", summary: "SUSE Bug 1043074 for CVE-2017-9374", url: "https://bugzilla.suse.com/1043074", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-9374", }, { cve: "CVE-2017-9375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9375", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9375", url: "https://www.suse.com/security/cve/CVE-2017-9375", }, { category: "external", summary: "SUSE Bug 1042800 for CVE-2017-9375", url: "https://bugzilla.suse.com/1042800", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-9375", }, { cve: "CVE-2017-9503", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9503", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9503", url: "https://www.suse.com/security/cve/CVE-2017-9503", }, { category: "external", summary: "SUSE Bug 1043296 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043296", }, { category: "external", summary: "SUSE Bug 1043297 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043297", }, { category: "external", summary: "SUSE Bug 1043312 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T07:48:24Z", details: "low", }, ], title: "CVE-2017-9503", }, ], }
suse-su-2017:1146-1
Vulnerability from csaf_suse
Published
2017-05-02 12:49
Modified
2017-05-02 12:49
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes several security issues:
- A malicious 64-bit PV guest may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks by placing a IRET hypercall in the middle of a multicall batch (XSA-213, bsc#1034843)
- A malicious pair of guests may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks because of a missing check when transfering pages via GNTTABOP_transfer (XSA-214, bsc#1034844).
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034994).
- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028655)
Patchnames
sleclo50sp3-xen-13085,sleman21-xen-13085,slemap21-xen-13085,sleposp3-xen-13085,slessp3-xen-13085
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "\nThis update for xen fixes several security issues:\n\n- A malicious 64-bit PV guest may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks by placing a IRET hypercall in the middle of a multicall batch (XSA-213, bsc#1034843)\n- A malicious pair of guests may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks because of a missing check when transfering pages via GNTTABOP_transfer (XSA-214, bsc#1034844).\n- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034994).\n- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028655)\n", title: "Description of the patch", }, { category: "details", text: "sleclo50sp3-xen-13085,sleman21-xen-13085,slemap21-xen-13085,sleposp3-xen-13085,slessp3-xen-13085", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1146-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:1146-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20171146-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:1146-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-May/002837.html", }, { category: "self", summary: "SUSE Bug 1028655", url: "https://bugzilla.suse.com/1028655", }, { category: "self", summary: "SUSE Bug 1033948", url: "https://bugzilla.suse.com/1033948", }, { category: "self", summary: "SUSE Bug 1034843", url: "https://bugzilla.suse.com/1034843", }, { category: "self", summary: "SUSE Bug 1034844", url: "https://bugzilla.suse.com/1034844", }, { category: "self", summary: "SUSE Bug 1034845", url: "https://bugzilla.suse.com/1034845", }, { category: "self", summary: "SUSE Bug 1034994", url: "https://bugzilla.suse.com/1034994", }, { category: "self", summary: "SUSE Bug 1035483", url: "https://bugzilla.suse.com/1035483", }, { category: "self", summary: "SUSE CVE CVE-2016-9603 page", url: "https://www.suse.com/security/cve/CVE-2016-9603/", }, { category: "self", summary: "SUSE CVE CVE-2017-7718 page", url: "https://www.suse.com/security/cve/CVE-2017-7718/", }, { category: "self", summary: "SUSE CVE CVE-2017-7980 page", url: "https://www.suse.com/security/cve/CVE-2017-7980/", }, { category: "self", summary: "SUSE CVE CVE-2017-7995 page", url: "https://www.suse.com/security/cve/CVE-2017-7995/", }, ], title: "Security update for xen", tracking: { current_release_date: "2017-05-02T12:49:43Z", generator: { date: "2017-05-02T12:49:43Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:1146-1", initial_release_date: "2017-05-02T12:49:43Z", revision_history: [ { date: "2017-05-02T12:49:43Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", product: { name: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", product_id: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", }, }, { category: "product_version", name: "xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", product: { name: "xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", product_id: "xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", }, }, { category: "product_version", name: "xen-libs-4.2.5_21-41.1.i586", product: { name: "xen-libs-4.2.5_21-41.1.i586", product_id: "xen-libs-4.2.5_21-41.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.2.5_21-41.1.i586", product: { name: "xen-tools-domU-4.2.5_21-41.1.i586", product_id: "xen-tools-domU-4.2.5_21-41.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-4.2.5_21-41.1.x86_64", product: { name: "xen-4.2.5_21-41.1.x86_64", product_id: "xen-4.2.5_21-41.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.2.5_21-41.1.x86_64", product: { name: "xen-doc-html-4.2.5_21-41.1.x86_64", product_id: "xen-doc-html-4.2.5_21-41.1.x86_64", }, }, { category: "product_version", name: "xen-doc-pdf-4.2.5_21-41.1.x86_64", product: { name: "xen-doc-pdf-4.2.5_21-41.1.x86_64", product_id: "xen-doc-pdf-4.2.5_21-41.1.x86_64", }, }, { category: "product_version", name: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", product: { name: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", product_id: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.2.5_21-41.1.x86_64", product: { name: "xen-libs-4.2.5_21-41.1.x86_64", product_id: "xen-libs-4.2.5_21-41.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.2.5_21-41.1.x86_64", product: { name: "xen-libs-32bit-4.2.5_21-41.1.x86_64", product_id: "xen-libs-32bit-4.2.5_21-41.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.2.5_21-41.1.x86_64", product: { name: "xen-tools-4.2.5_21-41.1.x86_64", product_id: "xen-tools-4.2.5_21-41.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.2.5_21-41.1.x86_64", product: { name: "xen-tools-domU-4.2.5_21-41.1.x86_64", product_id: "xen-tools-domU-4.2.5_21-41.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 5", product: { name: "SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5", product_identification_helper: { cpe: "cpe:/o:suse:cloud:5", }, }, }, { category: "product_name", name: "SUSE Manager 2.1", product: { name: "SUSE Manager 2.1", product_id: "SUSE Manager 2.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:2.1", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 2.1", product: { name: "SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:2.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Point of Sale 11 SP3", product: { name: "SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-pos:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.2.5_21-41.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:xen-4.2.5_21-41.1.x86_64", }, product_reference: "xen-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.2.5_21-41.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:xen-doc-html-4.2.5_21-41.1.x86_64", }, product_reference: "xen-doc-html-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.2.5_21-41.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:xen-doc-pdf-4.2.5_21-41.1.x86_64", }, product_reference: "xen-doc-pdf-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", }, product_reference: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_21-41.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:xen-libs-4.2.5_21-41.1.x86_64", }, product_reference: "xen-libs-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.2.5_21-41.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:xen-libs-32bit-4.2.5_21-41.1.x86_64", }, product_reference: "xen-libs-32bit-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.2.5_21-41.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:xen-tools-4.2.5_21-41.1.x86_64", }, product_reference: "xen-tools-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_21-41.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:xen-tools-domU-4.2.5_21-41.1.x86_64", }, product_reference: "xen-tools-domU-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "xen-4.2.5_21-41.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:xen-4.2.5_21-41.1.x86_64", }, product_reference: "xen-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.2.5_21-41.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", }, product_reference: "xen-doc-html-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.2.5_21-41.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", }, product_reference: "xen-doc-pdf-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", }, product_reference: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_21-41.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:xen-libs-4.2.5_21-41.1.x86_64", }, product_reference: "xen-libs-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.2.5_21-41.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", }, product_reference: "xen-libs-32bit-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.2.5_21-41.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:xen-tools-4.2.5_21-41.1.x86_64", }, product_reference: "xen-tools-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_21-41.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", }, product_reference: "xen-tools-domU-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-4.2.5_21-41.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:xen-4.2.5_21-41.1.x86_64", }, product_reference: "xen-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.2.5_21-41.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", }, product_reference: "xen-doc-html-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.2.5_21-41.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", }, product_reference: "xen-doc-pdf-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", }, product_reference: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_21-41.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:xen-libs-4.2.5_21-41.1.x86_64", }, product_reference: "xen-libs-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.2.5_21-41.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", }, product_reference: "xen-libs-32bit-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.2.5_21-41.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:xen-tools-4.2.5_21-41.1.x86_64", }, product_reference: "xen-tools-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_21-41.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", }, product_reference: "xen-tools-domU-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", }, product_reference: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", }, product_reference: "xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_21-41.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-41.1.i586", }, product_reference: "xen-libs-4.2.5_21-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_21-41.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-41.1.i586", }, product_reference: "xen-tools-domU-4.2.5_21-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-4.2.5_21-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-41.1.x86_64", }, product_reference: "xen-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.2.5_21-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-41.1.x86_64", }, product_reference: "xen-doc-html-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.2.5_21-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-41.1.x86_64", }, product_reference: "xen-doc-pdf-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", }, product_reference: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", }, product_reference: "xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", }, product_reference: "xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_21-41.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.i586", }, product_reference: "xen-libs-4.2.5_21-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_21-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.x86_64", }, product_reference: "xen-libs-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.2.5_21-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-41.1.x86_64", }, product_reference: "xen-libs-32bit-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.2.5_21-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-41.1.x86_64", }, product_reference: "xen-tools-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_21-41.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.i586", }, product_reference: "xen-tools-domU-4.2.5_21-41.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_21-41.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.x86_64", }, product_reference: "xen-tools-domU-4.2.5_21-41.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9603", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-domU-4.2.5_21-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9603", url: "https://www.suse.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "SUSE Bug 1028655 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028655", }, { category: "external", summary: "SUSE Bug 1028656 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028656", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2016-9603", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-domU-4.2.5_21-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-domU-4.2.5_21-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:49:43Z", details: "low", }, ], title: "CVE-2016-9603", }, { cve: "CVE-2017-7718", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7718", }, ], notes: [ { category: "general", text: "hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-domU-4.2.5_21-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7718", url: "https://www.suse.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "SUSE Bug 1034908 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034908", }, { category: "external", summary: "SUSE Bug 1034994 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034994", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-7718", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-domU-4.2.5_21-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-domU-4.2.5_21-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:49:43Z", details: "low", }, ], title: "CVE-2017-7718", }, { cve: "CVE-2017-7980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7980", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-domU-4.2.5_21-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7980", url: "https://www.suse.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "SUSE Bug 1035406 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035406", }, { category: "external", summary: "SUSE Bug 1035483 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035483", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-domU-4.2.5_21-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-domU-4.2.5_21-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:49:43Z", details: "moderate", }, ], title: "CVE-2017-7980", }, { cve: "CVE-2017-7995", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7995", }, ], notes: [ { category: "general", text: "Xen PV guest before Xen 4.3 checked access permissions to MMIO ranges only after accessing them, allowing host PCI device space memory reads, leading to information disclosure. This is an error in the get_user function. NOTE: the upstream Xen Project considers versions before 4.5.x to be EOL.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-domU-4.2.5_21-41.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7995", url: "https://www.suse.com/security/cve/CVE-2017-7995", }, { category: "external", summary: "SUSE Bug 1033948 for CVE-2017-7995", url: "https://bugzilla.suse.com/1033948", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-7995", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-domU-4.2.5_21-41.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-libs-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-4.2.5_21-41.1.x86_64", "SUSE Manager Proxy 2.1:xen-tools-domU-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-html-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-doc-pdf-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-kmp-default-4.2.5_21_3.0.101_0.47.99-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-32bit-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-libs-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-4.2.5_21-41.1.x86_64", "SUSE OpenStack Cloud 5:xen-tools-domU-4.2.5_21-41.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:49:43Z", details: "low", }, ], title: "CVE-2017-7995", }, ], }
suse-su-2017:3084-1
Vulnerability from csaf_suse
Published
2017-11-24 15:21
Modified
2017-11-24 15:21
Summary
Security update for kvm
Notes
Title of the patch
Security update for kvm
Description of the patch
This update for kvm fixes several issues.
These security issues were fixed:
- CVE-2017-2620: In CIRRUS_BLTMODE_MEMSYSSRC mode the bitblit copy routine cirrus_bitblt_cputovideo failed to check the memory region, allowing for an out-of-bounds write that allows for privilege escalation (bsc#1024972)
- CVE-2017-2615: An error in the bitblt copy operation could have allowed a malicious guest administrator to cause an out of bounds memory access, possibly leading to information disclosure or privilege escalation (bsc#1023004)
- CVE-2016-9776: The ColdFire Fast Ethernet Controller emulator support was vulnerable to an infinite loop issue while receiving packets in 'mcf_fec_receive'. A privileged user/process inside guest could have used this issue to crash the Qemu process on the host leading to DoS (bsc#1013285)
- CVE-2016-9911: The USB EHCI Emulation support was vulnerable to a memory leakage issue while processing packet data in 'ehci_init_transfer'. A guest user/process could have used this issue to leak host memory, resulting in DoS for the host (bsc#1014111)
- CVE-2016-9907: The USB redirector usb-guest support was vulnerable to a memory leakage flaw when destroying the USB redirector in 'usbredir_handle_destroy'. A guest user/process could have used this issue to leak host memory, resulting in DoS for a host (bsc#1014109)
- CVE-2016-9921: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1014702)
- CVE-2016-9922: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1014702)
- CVE-2017-5898: The CCID Card device emulator support was vulnerable to an integer overflow allowing a privileged user inside the guest to crash the Qemu process resulting in DoS (bnc#1023907)
- CVE-2016-10155: The virtual hardware watchdog 'wdt_i6300esb' was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021129)
- CVE-2017-5856: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a memory leakage issue allowing a privileged user to leak host memory resulting in DoS (bsc#1023053)
- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)
- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)
- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)
- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)
- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)
- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)
- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)
- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)
- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)
- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)
- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)
- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)
- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)
- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)
- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)
- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)
- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)
- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)
- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)
- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)
- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)
* Fix privilege escalation in TCG mode (bsc#1030624)
These non-security issues were fixed:
- bsc#1045035: Fixed regression introduced by previous virtfs security fixes
- bsc#1038396: Fixed 12 tempest tests
- bsc#1034044: Prevent KVM guests stuck when waiting for sg_io() completion
- bsc#1031051: Prevent I/O errors when using pvmove with disk device=lun
- bsc#1049785: Make virsh dump output readable by crash
- bsc#1015048: Fixed virtio interface failure
- bsc#1016779: Fixed graphical update errors introduced by previous security fix
- Fixed various inaccuracies in cirrus vga device emulation
Patchnames
sleposp3-kvm-13351,slessp3-kvm-13351
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for kvm", title: "Title of the patch", }, { category: "description", text: "\nThis update for kvm fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-2620: In CIRRUS_BLTMODE_MEMSYSSRC mode the bitblit copy routine cirrus_bitblt_cputovideo failed to check the memory region, allowing for an out-of-bounds write that allows for privilege escalation (bsc#1024972)\n- CVE-2017-2615: An error in the bitblt copy operation could have allowed a malicious guest administrator to cause an out of bounds memory access, possibly leading to information disclosure or privilege escalation (bsc#1023004)\n- CVE-2016-9776: The ColdFire Fast Ethernet Controller emulator support was vulnerable to an infinite loop issue while receiving packets in 'mcf_fec_receive'. A privileged user/process inside guest could have used this issue to crash the Qemu process on the host leading to DoS (bsc#1013285)\n- CVE-2016-9911: The USB EHCI Emulation support was vulnerable to a memory leakage issue while processing packet data in 'ehci_init_transfer'. A guest user/process could have used this issue to leak host memory, resulting in DoS for the host (bsc#1014111)\n- CVE-2016-9907: The USB redirector usb-guest support was vulnerable to a memory leakage flaw when destroying the USB redirector in 'usbredir_handle_destroy'. A guest user/process could have used this issue to leak host memory, resulting in DoS for a host (bsc#1014109)\n- CVE-2016-9921: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1014702)\n- CVE-2016-9922: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1014702)\n- CVE-2017-5898: The CCID Card device emulator support was vulnerable to an integer overflow allowing a privileged user inside the guest to crash the Qemu process resulting in DoS (bnc#1023907)\n- CVE-2016-10155: The virtual hardware watchdog 'wdt_i6300esb' was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021129)\n- CVE-2017-5856: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a memory leakage issue allowing a privileged user to leak host memory resulting in DoS (bsc#1023053)\n- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)\n- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)\n- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)\n- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)\n- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)\n- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)\n- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)\n- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)\n- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)\n- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)\n- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)\n- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)\n- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)\n- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)\n- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)\n- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)\n- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)\n- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)\n- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)\n- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)\n- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)\n- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)\n- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)\n* Fix privilege escalation in TCG mode (bsc#1030624)\n\nThese non-security issues were fixed:\n\n- bsc#1045035: Fixed regression introduced by previous virtfs security fixes\n- bsc#1038396: Fixed 12 tempest tests\n- bsc#1034044: Prevent KVM guests stuck when waiting for sg_io() completion\n- bsc#1031051: Prevent I/O errors when using pvmove with disk device=lun\n- bsc#1049785: Make virsh dump output readable by crash\n- bsc#1015048: Fixed virtio interface failure \n- bsc#1016779: Fixed graphical update errors introduced by previous security fix\n- Fixed various inaccuracies in cirrus vga device emulation\n", title: "Description of the patch", }, { category: "details", text: "sleposp3-kvm-13351,slessp3-kvm-13351", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3084-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:3084-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20173084-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:3084-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003413.html", }, { category: "self", summary: "SUSE Bug 1013285", url: "https://bugzilla.suse.com/1013285", }, { category: "self", summary: "SUSE Bug 1014109", url: "https://bugzilla.suse.com/1014109", }, { category: "self", summary: "SUSE Bug 1014111", url: "https://bugzilla.suse.com/1014111", }, { category: "self", summary: "SUSE Bug 1014702", url: "https://bugzilla.suse.com/1014702", }, { category: "self", summary: "SUSE Bug 1015048", url: "https://bugzilla.suse.com/1015048", }, { category: "self", summary: "SUSE Bug 1016779", url: "https://bugzilla.suse.com/1016779", }, { category: "self", summary: "SUSE Bug 1020427", url: "https://bugzilla.suse.com/1020427", }, { category: "self", summary: "SUSE Bug 1021129", url: "https://bugzilla.suse.com/1021129", }, { category: "self", summary: "SUSE Bug 1021741", url: "https://bugzilla.suse.com/1021741", }, { category: "self", summary: "SUSE Bug 1023004", url: "https://bugzilla.suse.com/1023004", }, { category: "self", summary: "SUSE Bug 1023053", url: "https://bugzilla.suse.com/1023053", }, { category: "self", summary: "SUSE Bug 1023907", url: "https://bugzilla.suse.com/1023907", }, { category: "self", summary: "SUSE Bug 1024972", url: "https://bugzilla.suse.com/1024972", }, { category: "self", summary: "SUSE Bug 1025109", url: "https://bugzilla.suse.com/1025109", }, { category: "self", summary: "SUSE Bug 1028184", url: "https://bugzilla.suse.com/1028184", }, { category: "self", summary: "SUSE Bug 1028656", url: "https://bugzilla.suse.com/1028656", }, { category: "self", summary: "SUSE Bug 1030624", url: "https://bugzilla.suse.com/1030624", }, { category: "self", summary: "SUSE Bug 1031051", url: "https://bugzilla.suse.com/1031051", }, { category: "self", summary: "SUSE Bug 1034044", url: "https://bugzilla.suse.com/1034044", }, { category: "self", summary: "SUSE Bug 1034866", url: "https://bugzilla.suse.com/1034866", }, { category: "self", summary: "SUSE Bug 1034908", url: "https://bugzilla.suse.com/1034908", }, { category: "self", summary: "SUSE Bug 1035406", url: "https://bugzilla.suse.com/1035406", }, { category: "self", summary: "SUSE Bug 1035950", url: "https://bugzilla.suse.com/1035950", }, { category: "self", summary: "SUSE Bug 1037242", url: "https://bugzilla.suse.com/1037242", }, { category: "self", summary: "SUSE Bug 1038396", url: "https://bugzilla.suse.com/1038396", }, { category: "self", summary: "SUSE Bug 1039495", url: "https://bugzilla.suse.com/1039495", }, { category: "self", summary: "SUSE Bug 1042159", url: "https://bugzilla.suse.com/1042159", }, { category: "self", summary: "SUSE Bug 1042800", url: "https://bugzilla.suse.com/1042800", }, { category: "self", summary: "SUSE Bug 1042801", url: "https://bugzilla.suse.com/1042801", }, { category: "self", summary: "SUSE Bug 1043296", url: "https://bugzilla.suse.com/1043296", }, { category: "self", summary: "SUSE Bug 1045035", url: "https://bugzilla.suse.com/1045035", }, { category: "self", summary: "SUSE Bug 1046636", url: "https://bugzilla.suse.com/1046636", }, { category: "self", summary: "SUSE Bug 1047674", url: "https://bugzilla.suse.com/1047674", }, { category: "self", summary: "SUSE Bug 1048902", url: "https://bugzilla.suse.com/1048902", }, { category: "self", summary: "SUSE Bug 1049381", url: "https://bugzilla.suse.com/1049381", }, { category: "self", summary: "SUSE Bug 1049785", url: "https://bugzilla.suse.com/1049785", }, { category: "self", summary: "SUSE Bug 1056334", url: "https://bugzilla.suse.com/1056334", }, { category: "self", summary: "SUSE Bug 1057585", url: "https://bugzilla.suse.com/1057585", }, { category: "self", summary: "SUSE Bug 1062069", url: "https://bugzilla.suse.com/1062069", }, { category: "self", summary: "SUSE Bug 1063122", url: "https://bugzilla.suse.com/1063122", }, { category: "self", summary: "SUSE CVE CVE-2016-10155 page", url: "https://www.suse.com/security/cve/CVE-2016-10155/", }, { category: "self", summary: "SUSE CVE CVE-2016-9602 page", url: "https://www.suse.com/security/cve/CVE-2016-9602/", }, { category: "self", summary: "SUSE CVE CVE-2016-9603 page", url: "https://www.suse.com/security/cve/CVE-2016-9603/", }, { category: "self", summary: "SUSE CVE CVE-2016-9776 page", url: "https://www.suse.com/security/cve/CVE-2016-9776/", }, { category: "self", summary: "SUSE CVE CVE-2016-9907 page", url: "https://www.suse.com/security/cve/CVE-2016-9907/", }, { category: "self", summary: "SUSE CVE CVE-2016-9911 page", url: "https://www.suse.com/security/cve/CVE-2016-9911/", }, { category: "self", summary: "SUSE CVE CVE-2016-9921 page", url: "https://www.suse.com/security/cve/CVE-2016-9921/", }, { category: "self", summary: "SUSE CVE CVE-2016-9922 page", url: "https://www.suse.com/security/cve/CVE-2016-9922/", }, { category: "self", summary: "SUSE CVE CVE-2017-10664 page", url: "https://www.suse.com/security/cve/CVE-2017-10664/", }, { category: "self", summary: "SUSE CVE CVE-2017-10806 page", url: "https://www.suse.com/security/cve/CVE-2017-10806/", }, { category: "self", summary: "SUSE CVE CVE-2017-11334 page", url: "https://www.suse.com/security/cve/CVE-2017-11334/", }, { category: "self", summary: "SUSE CVE CVE-2017-11434 page", url: "https://www.suse.com/security/cve/CVE-2017-11434/", }, { category: "self", summary: "SUSE CVE CVE-2017-13672 page", url: "https://www.suse.com/security/cve/CVE-2017-13672/", }, { category: "self", summary: "SUSE CVE CVE-2017-14167 page", url: "https://www.suse.com/security/cve/CVE-2017-14167/", }, { category: "self", summary: "SUSE CVE CVE-2017-15038 page", url: "https://www.suse.com/security/cve/CVE-2017-15038/", }, { category: "self", summary: "SUSE CVE CVE-2017-15289 page", url: "https://www.suse.com/security/cve/CVE-2017-15289/", }, { category: "self", summary: "SUSE CVE CVE-2017-2615 page", url: "https://www.suse.com/security/cve/CVE-2017-2615/", }, { category: "self", summary: "SUSE CVE CVE-2017-2620 page", url: "https://www.suse.com/security/cve/CVE-2017-2620/", }, { category: "self", summary: "SUSE CVE CVE-2017-5579 page", url: "https://www.suse.com/security/cve/CVE-2017-5579/", }, { category: "self", summary: "SUSE CVE CVE-2017-5856 page", url: "https://www.suse.com/security/cve/CVE-2017-5856/", }, { category: "self", summary: "SUSE CVE CVE-2017-5898 page", url: "https://www.suse.com/security/cve/CVE-2017-5898/", }, { category: "self", summary: "SUSE CVE CVE-2017-5973 page", url: "https://www.suse.com/security/cve/CVE-2017-5973/", }, { category: "self", summary: "SUSE CVE CVE-2017-6505 page", url: "https://www.suse.com/security/cve/CVE-2017-6505/", }, { category: "self", summary: "SUSE CVE CVE-2017-7471 page", url: "https://www.suse.com/security/cve/CVE-2017-7471/", }, { category: "self", summary: "SUSE CVE CVE-2017-7493 page", url: "https://www.suse.com/security/cve/CVE-2017-7493/", }, { category: "self", summary: "SUSE CVE CVE-2017-7718 page", url: "https://www.suse.com/security/cve/CVE-2017-7718/", }, { category: "self", summary: "SUSE CVE CVE-2017-7980 page", url: "https://www.suse.com/security/cve/CVE-2017-7980/", }, { category: "self", summary: "SUSE CVE CVE-2017-8086 page", url: "https://www.suse.com/security/cve/CVE-2017-8086/", }, { category: "self", summary: "SUSE CVE CVE-2017-8309 page", url: "https://www.suse.com/security/cve/CVE-2017-8309/", }, { category: "self", summary: "SUSE CVE CVE-2017-9330 page", url: "https://www.suse.com/security/cve/CVE-2017-9330/", }, { category: "self", summary: "SUSE CVE CVE-2017-9373 page", url: "https://www.suse.com/security/cve/CVE-2017-9373/", }, { category: "self", summary: "SUSE CVE CVE-2017-9375 page", url: "https://www.suse.com/security/cve/CVE-2017-9375/", }, { category: "self", summary: "SUSE CVE CVE-2017-9503 page", url: "https://www.suse.com/security/cve/CVE-2017-9503/", }, ], title: "Security update for kvm", tracking: { current_release_date: "2017-11-24T15:21:30Z", generator: { date: "2017-11-24T15:21:30Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:3084-1", initial_release_date: "2017-11-24T15:21:30Z", revision_history: [ { date: "2017-11-24T15:21:30Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kvm-1.4.2-53.11.1.i586", product: { name: "kvm-1.4.2-53.11.1.i586", product_id: "kvm-1.4.2-53.11.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "kvm-1.4.2-53.11.1.s390x", product: { name: "kvm-1.4.2-53.11.1.s390x", product_id: "kvm-1.4.2-53.11.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kvm-1.4.2-53.11.1.x86_64", product: { name: "kvm-1.4.2-53.11.1.x86_64", product_id: "kvm-1.4.2-53.11.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Point of Sale 11 SP3", product: { name: "SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-pos:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product: { name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_identification_helper: { cpe: "cpe:/o:suse:sles:11:sp3:teradata", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-53.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", }, product_reference: "kvm-1.4.2-53.11.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-53.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", }, product_reference: "kvm-1.4.2-53.11.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-53.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", }, product_reference: "kvm-1.4.2-53.11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-53.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", }, product_reference: "kvm-1.4.2-53.11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-53.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", }, product_reference: "kvm-1.4.2-53.11.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-53.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", }, product_reference: "kvm-1.4.2-53.11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-53.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", }, product_reference: "kvm-1.4.2-53.11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, ], }, vulnerabilities: [ { cve: "CVE-2016-10155", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10155", }, ], notes: [ { category: "general", text: "Memory leak in hw/watchdog/wdt_i6300esb.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10155", url: "https://www.suse.com/security/cve/CVE-2016-10155", }, { category: "external", summary: "SUSE Bug 1021129 for CVE-2016-10155", url: "https://bugzilla.suse.com/1021129", }, { category: "external", summary: "SUSE Bug 1024183 for CVE-2016-10155", url: "https://bugzilla.suse.com/1024183", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2016-10155", }, { cve: "CVE-2016-9602", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9602", }, ], notes: [ { category: "general", text: "Qemu before version 2.9 is vulnerable to an improper link following when built with the VirtFS. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9602", url: "https://www.suse.com/security/cve/CVE-2016-9602", }, { category: "external", summary: "SUSE Bug 1020427 for CVE-2016-9602", url: "https://bugzilla.suse.com/1020427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "moderate", }, ], title: "CVE-2016-9602", }, { cve: "CVE-2016-9603", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9603", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9603", url: "https://www.suse.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "SUSE Bug 1028655 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028655", }, { category: "external", summary: "SUSE Bug 1028656 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028656", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2016-9603", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2016-9603", }, { cve: "CVE-2016-9776", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9776", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator) built with the ColdFire Fast Ethernet Controller emulator support is vulnerable to an infinite loop issue. It could occur while receiving packets in 'mcf_fec_receive'. A privileged user/process inside guest could use this issue to crash the QEMU process on the host leading to DoS.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9776", url: "https://www.suse.com/security/cve/CVE-2016-9776", }, { category: "external", summary: "SUSE Bug 1013285 for CVE-2016-9776", url: "https://bugzilla.suse.com/1013285", }, { category: "external", summary: "SUSE Bug 1013657 for CVE-2016-9776", url: "https://bugzilla.suse.com/1013657", }, { category: "external", summary: "SUSE Bug 1024182 for CVE-2016-9776", url: "https://bugzilla.suse.com/1024182", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2016-9776", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2016-9776", }, { cve: "CVE-2016-9907", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9907", }, ], notes: [ { category: "general", text: "Quick Emulator (Qemu) built with the USB redirector usb-guest support is vulnerable to a memory leakage flaw. It could occur while destroying the USB redirector in 'usbredir_handle_destroy'. A guest user/process could use this issue to leak host memory, resulting in DoS for a host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9907", url: "https://www.suse.com/security/cve/CVE-2016-9907", }, { category: "external", summary: "SUSE Bug 1014109 for CVE-2016-9907", url: "https://bugzilla.suse.com/1014109", }, { category: "external", summary: "SUSE Bug 1014490 for CVE-2016-9907", url: "https://bugzilla.suse.com/1014490", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2016-9907", }, { cve: "CVE-2016-9911", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9911", }, ], notes: [ { category: "general", text: "Quick Emulator (Qemu) built with the USB EHCI Emulation support is vulnerable to a memory leakage issue. It could occur while processing packet data in 'ehci_init_transfer'. A guest user/process could use this issue to leak host memory, resulting in DoS for a host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9911", url: "https://www.suse.com/security/cve/CVE-2016-9911", }, { category: "external", summary: "SUSE Bug 1014111 for CVE-2016-9911", url: "https://bugzilla.suse.com/1014111", }, { category: "external", summary: "SUSE Bug 1014507 for CVE-2016-9911", url: "https://bugzilla.suse.com/1014507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2016-9911", }, { cve: "CVE-2016-9921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9921", }, ], notes: [ { category: "general", text: "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9921", url: "https://www.suse.com/security/cve/CVE-2016-9921", }, { category: "external", summary: "SUSE Bug 1014702 for CVE-2016-9921", url: "https://bugzilla.suse.com/1014702", }, { category: "external", summary: "SUSE Bug 1015169 for CVE-2016-9921", url: "https://bugzilla.suse.com/1015169", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2016-9921", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2016-9921", }, { cve: "CVE-2016-9922", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9922", }, ], notes: [ { category: "general", text: "The cirrus_do_copy function in hw/display/cirrus_vga.c in QEMU (aka Quick Emulator), when cirrus graphics mode is VGA, allows local guest OS privileged users to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving blit pitch values.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9922", url: "https://www.suse.com/security/cve/CVE-2016-9922", }, { category: "external", summary: "SUSE Bug 1014702 for CVE-2016-9922", url: "https://bugzilla.suse.com/1014702", }, { category: "external", summary: "SUSE Bug 1015169 for CVE-2016-9922", url: "https://bugzilla.suse.com/1015169", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2016-9922", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2016-9922", }, { cve: "CVE-2017-10664", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-10664", }, ], notes: [ { category: "general", text: "qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-10664", url: "https://www.suse.com/security/cve/CVE-2017-10664", }, { category: "external", summary: "SUSE Bug 1046636 for CVE-2017-10664", url: "https://bugzilla.suse.com/1046636", }, { category: "external", summary: "SUSE Bug 1046637 for CVE-2017-10664", url: "https://bugzilla.suse.com/1046637", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-10664", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "moderate", }, ], title: "CVE-2017-10664", }, { cve: "CVE-2017-10806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-10806", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-10806", url: "https://www.suse.com/security/cve/CVE-2017-10806", }, { category: "external", summary: "SUSE Bug 1047674 for CVE-2017-10806", url: "https://bugzilla.suse.com/1047674", }, { category: "external", summary: "SUSE Bug 1047675 for CVE-2017-10806", url: "https://bugzilla.suse.com/1047675", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "moderate", }, ], title: "CVE-2017-10806", }, { cve: "CVE-2017-11334", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11334", }, ], notes: [ { category: "general", text: "The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11334", url: "https://www.suse.com/security/cve/CVE-2017-11334", }, { category: "external", summary: "SUSE Bug 1048902 for CVE-2017-11334", url: "https://bugzilla.suse.com/1048902", }, { category: "external", summary: "SUSE Bug 1048920 for CVE-2017-11334", url: "https://bugzilla.suse.com/1048920", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "moderate", }, ], title: "CVE-2017-11334", }, { cve: "CVE-2017-11434", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11434", }, ], notes: [ { category: "general", text: "The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options string.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11434", url: "https://www.suse.com/security/cve/CVE-2017-11434", }, { category: "external", summary: "SUSE Bug 1049381 for CVE-2017-11434", url: "https://bugzilla.suse.com/1049381", }, { category: "external", summary: "SUSE Bug 1049578 for CVE-2017-11434", url: "https://bugzilla.suse.com/1049578", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-11434", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "important", }, ], title: "CVE-2017-11434", }, { cve: "CVE-2017-13672", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13672", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13672", url: "https://www.suse.com/security/cve/CVE-2017-13672", }, { category: "external", summary: "SUSE Bug 1056334 for CVE-2017-13672", url: "https://bugzilla.suse.com/1056334", }, { category: "external", summary: "SUSE Bug 1056336 for CVE-2017-13672", url: "https://bugzilla.suse.com/1056336", }, { category: "external", summary: "SUSE Bug 1084604 for CVE-2017-13672", url: "https://bugzilla.suse.com/1084604", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-13672", }, { cve: "CVE-2017-14167", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14167", }, ], notes: [ { category: "general", text: "Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14167", url: "https://www.suse.com/security/cve/CVE-2017-14167", }, { category: "external", summary: "SUSE Bug 1057585 for CVE-2017-14167", url: "https://bugzilla.suse.com/1057585", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-14167", }, { cve: "CVE-2017-15038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15038", }, ], notes: [ { category: "general", text: "Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15038", url: "https://www.suse.com/security/cve/CVE-2017-15038", }, { category: "external", summary: "SUSE Bug 1062069 for CVE-2017-15038", url: "https://bugzilla.suse.com/1062069", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-15038", }, { cve: "CVE-2017-15289", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15289", }, ], notes: [ { category: "general", text: "The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15289", url: "https://www.suse.com/security/cve/CVE-2017-15289", }, { category: "external", summary: "SUSE Bug 1063122 for CVE-2017-15289", url: "https://bugzilla.suse.com/1063122", }, { category: "external", summary: "SUSE Bug 1063123 for CVE-2017-15289", url: "https://bugzilla.suse.com/1063123", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-15289", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "moderate", }, ], title: "CVE-2017-15289", }, { cve: "CVE-2017-2615", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2615", }, ], notes: [ { category: "general", text: "Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2615", url: "https://www.suse.com/security/cve/CVE-2017-2615", }, { category: "external", summary: "SUSE Bug 1023004 for CVE-2017-2615", url: "https://bugzilla.suse.com/1023004", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-2615", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "moderate", }, ], title: "CVE-2017-2615", }, { cve: "CVE-2017-2620", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2620", }, ], notes: [ { category: "general", text: "Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2620", url: "https://www.suse.com/security/cve/CVE-2017-2620", }, { category: "external", summary: "SUSE Bug 1024834 for CVE-2017-2620", url: "https://bugzilla.suse.com/1024834", }, { category: "external", summary: "SUSE Bug 1024972 for CVE-2017-2620", url: "https://bugzilla.suse.com/1024972", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-2620", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "moderate", }, ], title: "CVE-2017-2620", }, { cve: "CVE-2017-5579", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5579", }, ], notes: [ { category: "general", text: "Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5579", url: "https://www.suse.com/security/cve/CVE-2017-5579", }, { category: "external", summary: "SUSE Bug 1021741 for CVE-2017-5579", url: "https://bugzilla.suse.com/1021741", }, { category: "external", summary: "SUSE Bug 1022627 for CVE-2017-5579", url: "https://bugzilla.suse.com/1022627", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-5579", }, { cve: "CVE-2017-5856", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5856", }, ], notes: [ { category: "general", text: "Memory leak in the megasas_handle_dcmd function in hw/scsi/megasas.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) via MegaRAID Firmware Interface (MFI) commands with the sglist size set to a value over 2 Gb.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5856", url: "https://www.suse.com/security/cve/CVE-2017-5856", }, { category: "external", summary: "SUSE Bug 1023053 for CVE-2017-5856", url: "https://bugzilla.suse.com/1023053", }, { category: "external", summary: "SUSE Bug 1024186 for CVE-2017-5856", url: "https://bugzilla.suse.com/1024186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-5856", }, { cve: "CVE-2017-5898", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5898", }, ], notes: [ { category: "general", text: "Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5898", url: "https://www.suse.com/security/cve/CVE-2017-5898", }, { category: "external", summary: "SUSE Bug 1023907 for CVE-2017-5898", url: "https://bugzilla.suse.com/1023907", }, { category: "external", summary: "SUSE Bug 1024307 for CVE-2017-5898", url: "https://bugzilla.suse.com/1024307", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-5898", }, { cve: "CVE-2017-5973", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5973", }, ], notes: [ { category: "general", text: "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5973", url: "https://www.suse.com/security/cve/CVE-2017-5973", }, { category: "external", summary: "SUSE Bug 1025109 for CVE-2017-5973", url: "https://bugzilla.suse.com/1025109", }, { category: "external", summary: "SUSE Bug 1025188 for CVE-2017-5973", url: "https://bugzilla.suse.com/1025188", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-5973", }, { cve: "CVE-2017-6505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6505", }, ], notes: [ { category: "general", text: "The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6505", url: "https://www.suse.com/security/cve/CVE-2017-6505", }, { category: "external", summary: "SUSE Bug 1028184 for CVE-2017-6505", url: "https://bugzilla.suse.com/1028184", }, { category: "external", summary: "SUSE Bug 1028235 for CVE-2017-6505", url: "https://bugzilla.suse.com/1028235", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-6505", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-6505", }, { cve: "CVE-2017-7471", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7471", }, ], notes: [ { category: "general", text: "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System (9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing files on a shared host directory. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7471", url: "https://www.suse.com/security/cve/CVE-2017-7471", }, { category: "external", summary: "SUSE Bug 1034866 for CVE-2017-7471", url: "https://bugzilla.suse.com/1034866", }, { category: "external", summary: "SUSE Bug 1034990 for CVE-2017-7471", url: "https://bugzilla.suse.com/1034990", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "moderate", }, ], title: "CVE-2017-7471", }, { cve: "CVE-2017-7493", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7493", }, ], notes: [ { category: "general", text: "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could use this flaw to escalate their privileges inside guest.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7493", url: "https://www.suse.com/security/cve/CVE-2017-7493", }, { category: "external", summary: "SUSE Bug 1039495 for CVE-2017-7493", url: "https://bugzilla.suse.com/1039495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "important", }, ], title: "CVE-2017-7493", }, { cve: "CVE-2017-7718", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7718", }, ], notes: [ { category: "general", text: "hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7718", url: "https://www.suse.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "SUSE Bug 1034908 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034908", }, { category: "external", summary: "SUSE Bug 1034994 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034994", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-7718", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-7718", }, { cve: "CVE-2017-7980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7980", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7980", url: "https://www.suse.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "SUSE Bug 1035406 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035406", }, { category: "external", summary: "SUSE Bug 1035483 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035483", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "moderate", }, ], title: "CVE-2017-7980", }, { cve: "CVE-2017-8086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8086", }, ], notes: [ { category: "general", text: "Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8086", url: "https://www.suse.com/security/cve/CVE-2017-8086", }, { category: "external", summary: "SUSE Bug 1035950 for CVE-2017-8086", url: "https://bugzilla.suse.com/1035950", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-8086", }, { cve: "CVE-2017-8309", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8309", }, ], notes: [ { category: "general", text: "Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8309", url: "https://www.suse.com/security/cve/CVE-2017-8309", }, { category: "external", summary: "SUSE Bug 1037242 for CVE-2017-8309", url: "https://bugzilla.suse.com/1037242", }, { category: "external", summary: "SUSE Bug 1037243 for CVE-2017-8309", url: "https://bugzilla.suse.com/1037243", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-8309", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-8309", }, { cve: "CVE-2017-9330", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9330", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9330", url: "https://www.suse.com/security/cve/CVE-2017-9330", }, { category: "external", summary: "SUSE Bug 1042159 for CVE-2017-9330", url: "https://bugzilla.suse.com/1042159", }, { category: "external", summary: "SUSE Bug 1042160 for CVE-2017-9330", url: "https://bugzilla.suse.com/1042160", }, { category: "external", summary: "SUSE Bug 1043157 for CVE-2017-9330", url: "https://bugzilla.suse.com/1043157", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-9330", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-9330", }, { cve: "CVE-2017-9373", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9373", }, ], notes: [ { category: "general", text: "Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9373", url: "https://www.suse.com/security/cve/CVE-2017-9373", }, { category: "external", summary: "SUSE Bug 1042801 for CVE-2017-9373", url: "https://bugzilla.suse.com/1042801", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-9373", }, { cve: "CVE-2017-9375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9375", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9375", url: "https://www.suse.com/security/cve/CVE-2017-9375", }, { category: "external", summary: "SUSE Bug 1042800 for CVE-2017-9375", url: "https://bugzilla.suse.com/1042800", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-9375", }, { cve: "CVE-2017-9503", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9503", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9503", url: "https://www.suse.com/security/cve/CVE-2017-9503", }, { category: "external", summary: "SUSE Bug 1043296 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043296", }, { category: "external", summary: "SUSE Bug 1043297 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043297", }, { category: "external", summary: "SUSE Bug 1043312 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-24T15:21:30Z", details: "low", }, ], title: "CVE-2017-9503", }, ], }
suse-su-2017:2963-1
Vulnerability from csaf_suse
Published
2017-11-09 15:17
Modified
2017-11-09 15:17
Summary
Security update for kvm
Notes
Title of the patch
Security update for kvm
Description of the patch
This update for kvm fixes several issues.
These security issues were fixed:
- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)
- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)
- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)
- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674).
- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902).
- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)
- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334).
- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585).
- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069).
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122).
- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)
- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)
- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)
- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)
- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)
- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)
- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)
- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)
- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)
- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)
- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)
- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)
- Privilege escalation in TCG mode (bsc#1030624)
These non-security issues were fixed:
- bsc#1038396: Fixed 12 tempest tests
- bsc#1045035: Fixed regression introduced by previous virtfs security fixes
- bsc#1034044: Prevent KVM guests stuck when waiting for sg_io() completion
- bsc#1031051: Prevent I/O errors when using pvmove with disk device=lun
- bsc#1049785: Make virsh dump output readable by crash
Patchnames
slessp4-kvm-13342
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for kvm", title: "Title of the patch", }, { category: "description", text: "This update for kvm fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)\n- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)\n- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)\n- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674).\n- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902).\n- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)\n- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334).\n- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585).\n- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069).\n- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122).\n- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)\n- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)\n- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)\n- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)\n- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)\n- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)\n- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)\n- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)\n- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)\n- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)\n- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)\n- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)\n- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)\n- Privilege escalation in TCG mode (bsc#1030624)\n\nThese non-security issues were fixed:\n\n- bsc#1038396: Fixed 12 tempest tests\n- bsc#1045035: Fixed regression introduced by previous virtfs security fixes\n- bsc#1034044: Prevent KVM guests stuck when waiting for sg_io() completion\n- bsc#1031051: Prevent I/O errors when using pvmove with disk device=lun\n- bsc#1049785: Make virsh dump output readable by crash \n", title: "Description of the patch", }, { category: "details", text: "slessp4-kvm-13342", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2963-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:2963-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20172963-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:2963-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003386.html", }, { category: "self", summary: "SUSE Bug 1020427", url: "https://bugzilla.suse.com/1020427", }, { category: "self", summary: "SUSE Bug 1021741", url: "https://bugzilla.suse.com/1021741", }, { category: "self", summary: "SUSE Bug 1025109", url: "https://bugzilla.suse.com/1025109", }, { category: "self", summary: "SUSE Bug 1028184", url: "https://bugzilla.suse.com/1028184", }, { category: "self", summary: "SUSE Bug 1028656", url: "https://bugzilla.suse.com/1028656", }, { category: "self", summary: "SUSE Bug 1030624", url: "https://bugzilla.suse.com/1030624", }, { category: "self", summary: "SUSE Bug 1031051", url: "https://bugzilla.suse.com/1031051", }, { category: "self", summary: "SUSE Bug 1034044", url: "https://bugzilla.suse.com/1034044", }, { category: "self", summary: "SUSE Bug 1034866", url: "https://bugzilla.suse.com/1034866", }, { category: "self", summary: "SUSE Bug 1034908", url: "https://bugzilla.suse.com/1034908", }, { category: "self", summary: "SUSE Bug 1035406", url: "https://bugzilla.suse.com/1035406", }, { category: "self", summary: "SUSE Bug 1035950", url: "https://bugzilla.suse.com/1035950", }, { category: "self", summary: "SUSE Bug 1037242", url: "https://bugzilla.suse.com/1037242", }, { category: "self", summary: "SUSE Bug 1038396", url: "https://bugzilla.suse.com/1038396", }, { category: "self", summary: "SUSE Bug 1039495", url: "https://bugzilla.suse.com/1039495", }, { category: "self", summary: "SUSE Bug 1042159", url: "https://bugzilla.suse.com/1042159", }, { category: "self", summary: "SUSE Bug 1042800", url: "https://bugzilla.suse.com/1042800", }, { category: "self", summary: "SUSE Bug 1042801", url: "https://bugzilla.suse.com/1042801", }, { category: "self", summary: "SUSE Bug 1043296", url: "https://bugzilla.suse.com/1043296", }, { category: "self", summary: "SUSE Bug 1045035", url: "https://bugzilla.suse.com/1045035", }, { category: "self", summary: "SUSE Bug 1046636", url: "https://bugzilla.suse.com/1046636", }, { category: "self", summary: "SUSE Bug 1047674", url: "https://bugzilla.suse.com/1047674", }, { category: "self", summary: "SUSE Bug 1048902", url: "https://bugzilla.suse.com/1048902", }, { category: "self", summary: "SUSE Bug 1049381", url: "https://bugzilla.suse.com/1049381", }, { category: "self", summary: "SUSE Bug 1049785", url: "https://bugzilla.suse.com/1049785", }, { category: "self", summary: "SUSE Bug 1056334", url: "https://bugzilla.suse.com/1056334", }, { category: "self", summary: "SUSE Bug 1057585", url: "https://bugzilla.suse.com/1057585", }, { category: "self", summary: "SUSE Bug 1062069", url: "https://bugzilla.suse.com/1062069", }, { category: "self", summary: "SUSE Bug 1063122", url: "https://bugzilla.suse.com/1063122", }, { category: "self", summary: "SUSE CVE CVE-2016-9602 page", url: "https://www.suse.com/security/cve/CVE-2016-9602/", }, { category: "self", summary: "SUSE CVE CVE-2016-9603 page", url: "https://www.suse.com/security/cve/CVE-2016-9603/", }, { category: "self", summary: "SUSE CVE CVE-2017-10664 page", url: "https://www.suse.com/security/cve/CVE-2017-10664/", }, { category: "self", summary: "SUSE CVE CVE-2017-10806 page", url: "https://www.suse.com/security/cve/CVE-2017-10806/", }, { category: "self", summary: "SUSE CVE CVE-2017-11334 page", url: "https://www.suse.com/security/cve/CVE-2017-11334/", }, { category: "self", summary: "SUSE CVE CVE-2017-11434 page", url: "https://www.suse.com/security/cve/CVE-2017-11434/", }, { category: "self", summary: "SUSE CVE CVE-2017-13672 page", url: "https://www.suse.com/security/cve/CVE-2017-13672/", }, { category: "self", summary: "SUSE CVE CVE-2017-14167 page", url: "https://www.suse.com/security/cve/CVE-2017-14167/", }, { category: "self", summary: "SUSE CVE CVE-2017-15038 page", url: "https://www.suse.com/security/cve/CVE-2017-15038/", }, { category: "self", summary: "SUSE CVE CVE-2017-15289 page", url: "https://www.suse.com/security/cve/CVE-2017-15289/", }, { category: "self", summary: "SUSE CVE CVE-2017-5579 page", url: "https://www.suse.com/security/cve/CVE-2017-5579/", }, { category: "self", summary: "SUSE CVE CVE-2017-5973 page", url: "https://www.suse.com/security/cve/CVE-2017-5973/", }, { category: "self", summary: "SUSE CVE CVE-2017-6505 page", url: "https://www.suse.com/security/cve/CVE-2017-6505/", }, { category: "self", summary: "SUSE CVE CVE-2017-7471 page", url: "https://www.suse.com/security/cve/CVE-2017-7471/", }, { category: "self", summary: "SUSE CVE CVE-2017-7493 page", url: "https://www.suse.com/security/cve/CVE-2017-7493/", }, { category: "self", summary: "SUSE CVE CVE-2017-7718 page", url: "https://www.suse.com/security/cve/CVE-2017-7718/", }, { category: "self", summary: "SUSE CVE CVE-2017-7980 page", url: "https://www.suse.com/security/cve/CVE-2017-7980/", }, { category: "self", summary: "SUSE CVE CVE-2017-8086 page", url: "https://www.suse.com/security/cve/CVE-2017-8086/", }, { category: "self", summary: "SUSE CVE CVE-2017-8309 page", url: "https://www.suse.com/security/cve/CVE-2017-8309/", }, { category: "self", summary: "SUSE CVE CVE-2017-9330 page", url: "https://www.suse.com/security/cve/CVE-2017-9330/", }, { category: "self", summary: "SUSE CVE CVE-2017-9373 page", url: "https://www.suse.com/security/cve/CVE-2017-9373/", }, { category: "self", summary: "SUSE CVE CVE-2017-9375 page", url: "https://www.suse.com/security/cve/CVE-2017-9375/", }, { category: "self", summary: "SUSE CVE CVE-2017-9503 page", url: "https://www.suse.com/security/cve/CVE-2017-9503/", }, ], title: "Security update for kvm", tracking: { current_release_date: "2017-11-09T15:17:11Z", generator: { date: "2017-11-09T15:17:11Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:2963-1", initial_release_date: "2017-11-09T15:17:11Z", revision_history: [ { date: "2017-11-09T15:17:11Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kvm-1.4.2-60.3.1.i586", product: { name: "kvm-1.4.2-60.3.1.i586", product_id: "kvm-1.4.2-60.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "kvm-1.4.2-60.3.1.s390x", product: { name: "kvm-1.4.2-60.3.1.s390x", product_id: "kvm-1.4.2-60.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kvm-1.4.2-60.3.1.x86_64", product: { name: "kvm-1.4.2-60.3.1.x86_64", product_id: "kvm-1.4.2-60.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-60.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", }, product_reference: "kvm-1.4.2-60.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-60.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", }, product_reference: "kvm-1.4.2-60.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-60.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", }, product_reference: "kvm-1.4.2-60.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-60.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", }, product_reference: "kvm-1.4.2-60.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-60.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", }, product_reference: "kvm-1.4.2-60.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-60.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", }, product_reference: "kvm-1.4.2-60.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9602", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9602", }, ], notes: [ { category: "general", text: "Qemu before version 2.9 is vulnerable to an improper link following when built with the VirtFS. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9602", url: "https://www.suse.com/security/cve/CVE-2016-9602", }, { category: "external", summary: "SUSE Bug 1020427 for CVE-2016-9602", url: "https://bugzilla.suse.com/1020427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "moderate", }, ], title: "CVE-2016-9602", }, { cve: "CVE-2016-9603", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9603", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9603", url: "https://www.suse.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "SUSE Bug 1028655 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028655", }, { category: "external", summary: "SUSE Bug 1028656 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028656", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2016-9603", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2016-9603", }, { cve: "CVE-2017-10664", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-10664", }, ], notes: [ { category: "general", text: "qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-10664", url: "https://www.suse.com/security/cve/CVE-2017-10664", }, { category: "external", summary: "SUSE Bug 1046636 for CVE-2017-10664", url: "https://bugzilla.suse.com/1046636", }, { category: "external", summary: "SUSE Bug 1046637 for CVE-2017-10664", url: "https://bugzilla.suse.com/1046637", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-10664", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "moderate", }, ], title: "CVE-2017-10664", }, { cve: "CVE-2017-10806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-10806", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-10806", url: "https://www.suse.com/security/cve/CVE-2017-10806", }, { category: "external", summary: "SUSE Bug 1047674 for CVE-2017-10806", url: "https://bugzilla.suse.com/1047674", }, { category: "external", summary: "SUSE Bug 1047675 for CVE-2017-10806", url: "https://bugzilla.suse.com/1047675", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "moderate", }, ], title: "CVE-2017-10806", }, { cve: "CVE-2017-11334", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11334", }, ], notes: [ { category: "general", text: "The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11334", url: "https://www.suse.com/security/cve/CVE-2017-11334", }, { category: "external", summary: "SUSE Bug 1048902 for CVE-2017-11334", url: "https://bugzilla.suse.com/1048902", }, { category: "external", summary: "SUSE Bug 1048920 for CVE-2017-11334", url: "https://bugzilla.suse.com/1048920", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "moderate", }, ], title: "CVE-2017-11334", }, { cve: "CVE-2017-11434", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11434", }, ], notes: [ { category: "general", text: "The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options string.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11434", url: "https://www.suse.com/security/cve/CVE-2017-11434", }, { category: "external", summary: "SUSE Bug 1049381 for CVE-2017-11434", url: "https://bugzilla.suse.com/1049381", }, { category: "external", summary: "SUSE Bug 1049578 for CVE-2017-11434", url: "https://bugzilla.suse.com/1049578", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-11434", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "important", }, ], title: "CVE-2017-11434", }, { cve: "CVE-2017-13672", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13672", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13672", url: "https://www.suse.com/security/cve/CVE-2017-13672", }, { category: "external", summary: "SUSE Bug 1056334 for CVE-2017-13672", url: "https://bugzilla.suse.com/1056334", }, { category: "external", summary: "SUSE Bug 1056336 for CVE-2017-13672", url: "https://bugzilla.suse.com/1056336", }, { category: "external", summary: "SUSE Bug 1084604 for CVE-2017-13672", url: "https://bugzilla.suse.com/1084604", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2017-13672", }, { cve: "CVE-2017-14167", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14167", }, ], notes: [ { category: "general", text: "Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14167", url: "https://www.suse.com/security/cve/CVE-2017-14167", }, { category: "external", summary: "SUSE Bug 1057585 for CVE-2017-14167", url: "https://bugzilla.suse.com/1057585", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2017-14167", }, { cve: "CVE-2017-15038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15038", }, ], notes: [ { category: "general", text: "Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15038", url: "https://www.suse.com/security/cve/CVE-2017-15038", }, { category: "external", summary: "SUSE Bug 1062069 for CVE-2017-15038", url: "https://bugzilla.suse.com/1062069", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2017-15038", }, { cve: "CVE-2017-15289", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15289", }, ], notes: [ { category: "general", text: "The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15289", url: "https://www.suse.com/security/cve/CVE-2017-15289", }, { category: "external", summary: "SUSE Bug 1063122 for CVE-2017-15289", url: "https://bugzilla.suse.com/1063122", }, { category: "external", summary: "SUSE Bug 1063123 for CVE-2017-15289", url: "https://bugzilla.suse.com/1063123", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-15289", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "moderate", }, ], title: "CVE-2017-15289", }, { cve: "CVE-2017-5579", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5579", }, ], notes: [ { category: "general", text: "Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5579", url: "https://www.suse.com/security/cve/CVE-2017-5579", }, { category: "external", summary: "SUSE Bug 1021741 for CVE-2017-5579", url: "https://bugzilla.suse.com/1021741", }, { category: "external", summary: "SUSE Bug 1022627 for CVE-2017-5579", url: "https://bugzilla.suse.com/1022627", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2017-5579", }, { cve: "CVE-2017-5973", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5973", }, ], notes: [ { category: "general", text: "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5973", url: "https://www.suse.com/security/cve/CVE-2017-5973", }, { category: "external", summary: "SUSE Bug 1025109 for CVE-2017-5973", url: "https://bugzilla.suse.com/1025109", }, { category: "external", summary: "SUSE Bug 1025188 for CVE-2017-5973", url: "https://bugzilla.suse.com/1025188", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2017-5973", }, { cve: "CVE-2017-6505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6505", }, ], notes: [ { category: "general", text: "The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6505", url: "https://www.suse.com/security/cve/CVE-2017-6505", }, { category: "external", summary: "SUSE Bug 1028184 for CVE-2017-6505", url: "https://bugzilla.suse.com/1028184", }, { category: "external", summary: "SUSE Bug 1028235 for CVE-2017-6505", url: "https://bugzilla.suse.com/1028235", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-6505", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2017-6505", }, { cve: "CVE-2017-7471", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7471", }, ], notes: [ { category: "general", text: "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System (9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing files on a shared host directory. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7471", url: "https://www.suse.com/security/cve/CVE-2017-7471", }, { category: "external", summary: "SUSE Bug 1034866 for CVE-2017-7471", url: "https://bugzilla.suse.com/1034866", }, { category: "external", summary: "SUSE Bug 1034990 for CVE-2017-7471", url: "https://bugzilla.suse.com/1034990", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "moderate", }, ], title: "CVE-2017-7471", }, { cve: "CVE-2017-7493", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7493", }, ], notes: [ { category: "general", text: "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could use this flaw to escalate their privileges inside guest.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7493", url: "https://www.suse.com/security/cve/CVE-2017-7493", }, { category: "external", summary: "SUSE Bug 1039495 for CVE-2017-7493", url: "https://bugzilla.suse.com/1039495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "important", }, ], title: "CVE-2017-7493", }, { cve: "CVE-2017-7718", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7718", }, ], notes: [ { category: "general", text: "hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7718", url: "https://www.suse.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "SUSE Bug 1034908 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034908", }, { category: "external", summary: "SUSE Bug 1034994 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034994", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-7718", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2017-7718", }, { cve: "CVE-2017-7980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7980", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7980", url: "https://www.suse.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "SUSE Bug 1035406 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035406", }, { category: "external", summary: "SUSE Bug 1035483 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035483", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "moderate", }, ], title: "CVE-2017-7980", }, { cve: "CVE-2017-8086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8086", }, ], notes: [ { category: "general", text: "Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8086", url: "https://www.suse.com/security/cve/CVE-2017-8086", }, { category: "external", summary: "SUSE Bug 1035950 for CVE-2017-8086", url: "https://bugzilla.suse.com/1035950", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2017-8086", }, { cve: "CVE-2017-8309", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8309", }, ], notes: [ { category: "general", text: "Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8309", url: "https://www.suse.com/security/cve/CVE-2017-8309", }, { category: "external", summary: "SUSE Bug 1037242 for CVE-2017-8309", url: "https://bugzilla.suse.com/1037242", }, { category: "external", summary: "SUSE Bug 1037243 for CVE-2017-8309", url: "https://bugzilla.suse.com/1037243", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-8309", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2017-8309", }, { cve: "CVE-2017-9330", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9330", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9330", url: "https://www.suse.com/security/cve/CVE-2017-9330", }, { category: "external", summary: "SUSE Bug 1042159 for CVE-2017-9330", url: "https://bugzilla.suse.com/1042159", }, { category: "external", summary: "SUSE Bug 1042160 for CVE-2017-9330", url: "https://bugzilla.suse.com/1042160", }, { category: "external", summary: "SUSE Bug 1043157 for CVE-2017-9330", url: "https://bugzilla.suse.com/1043157", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-9330", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2017-9330", }, { cve: "CVE-2017-9373", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9373", }, ], notes: [ { category: "general", text: "Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9373", url: "https://www.suse.com/security/cve/CVE-2017-9373", }, { category: "external", summary: "SUSE Bug 1042801 for CVE-2017-9373", url: "https://bugzilla.suse.com/1042801", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2017-9373", }, { cve: "CVE-2017-9375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9375", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9375", url: "https://www.suse.com/security/cve/CVE-2017-9375", }, { category: "external", summary: "SUSE Bug 1042800 for CVE-2017-9375", url: "https://bugzilla.suse.com/1042800", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2017-9375", }, { cve: "CVE-2017-9503", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9503", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9503", url: "https://www.suse.com/security/cve/CVE-2017-9503", }, { category: "external", summary: "SUSE Bug 1043296 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043296", }, { category: "external", summary: "SUSE Bug 1043297 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043297", }, { category: "external", summary: "SUSE Bug 1043312 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:11Z", details: "low", }, ], title: "CVE-2017-9503", }, ], }
suse-su-2017:1147-1
Vulnerability from csaf_suse
Published
2017-05-02 12:48
Modified
2017-05-02 12:48
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes several issues.
These security issues were fixed:
- A malicious 64-bit PV guest may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks by placing a IRET hypercall in the middle of a multicall batch (XSA-213, bsc#1034843)
- A malicious pair of guests may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks because of a missing check when transfering pages via GNTTABOP_transfer (XSA-214, bsc#1034844).
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034994).
- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028655)
These non-security issues were fixed:
- bsc#1027519: Missing upstream bug fixes
- bsc#1015348: libvirtd does not start during boot
- bsc#1022555: Timeout in 'execution of /etc/xen/scripts/block add
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2017-661,SUSE-SLE-SDK-12-SP1-2017-661,SUSE-SLE-SERVER-12-SP1-2017-661
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "\nThis update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- A malicious 64-bit PV guest may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks by placing a IRET hypercall in the middle of a multicall batch (XSA-213, bsc#1034843)\n- A malicious pair of guests may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks because of a missing check when transfering pages via GNTTABOP_transfer (XSA-214, bsc#1034844).\n- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034994).\n- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028655)\n\nThese non-security issues were fixed:\n\n- bsc#1027519: Missing upstream bug fixes\n- bsc#1015348: libvirtd does not start during boot\n- bsc#1022555: Timeout in 'execution of /etc/xen/scripts/block add\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-SP1-2017-661,SUSE-SLE-SDK-12-SP1-2017-661,SUSE-SLE-SERVER-12-SP1-2017-661", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1147-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:1147-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20171147-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:1147-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-May/002838.html", }, { category: "self", summary: "SUSE Bug 1015348", url: "https://bugzilla.suse.com/1015348", }, { category: "self", summary: "SUSE Bug 1022555", url: "https://bugzilla.suse.com/1022555", }, { category: "self", summary: "SUSE Bug 1026636", url: "https://bugzilla.suse.com/1026636", }, { category: "self", summary: "SUSE Bug 1027519", url: "https://bugzilla.suse.com/1027519", }, { category: "self", summary: "SUSE Bug 1027570", url: "https://bugzilla.suse.com/1027570", }, { category: "self", summary: "SUSE Bug 1028235", url: "https://bugzilla.suse.com/1028235", }, { category: "self", summary: "SUSE Bug 1028655", url: "https://bugzilla.suse.com/1028655", }, { category: "self", summary: "SUSE Bug 1029827", url: "https://bugzilla.suse.com/1029827", }, { category: "self", summary: "SUSE Bug 1030144", url: "https://bugzilla.suse.com/1030144", }, { category: "self", summary: "SUSE Bug 1030442", url: "https://bugzilla.suse.com/1030442", }, { category: "self", summary: "SUSE Bug 1034843", url: "https://bugzilla.suse.com/1034843", }, { category: "self", summary: "SUSE Bug 1034844", url: "https://bugzilla.suse.com/1034844", }, { category: "self", summary: "SUSE Bug 1034845", url: "https://bugzilla.suse.com/1034845", }, { category: "self", summary: "SUSE Bug 1034994", url: "https://bugzilla.suse.com/1034994", }, { category: "self", summary: "SUSE Bug 1035483", url: "https://bugzilla.suse.com/1035483", }, { category: "self", summary: "SUSE CVE CVE-2016-9603 page", url: "https://www.suse.com/security/cve/CVE-2016-9603/", }, { category: "self", summary: "SUSE CVE CVE-2017-2633 page", url: "https://www.suse.com/security/cve/CVE-2017-2633/", }, { category: "self", summary: "SUSE CVE CVE-2017-6414 page", url: "https://www.suse.com/security/cve/CVE-2017-6414/", }, { category: "self", summary: "SUSE CVE CVE-2017-6505 page", url: "https://www.suse.com/security/cve/CVE-2017-6505/", }, { category: "self", summary: "SUSE CVE CVE-2017-7718 page", url: "https://www.suse.com/security/cve/CVE-2017-7718/", }, { category: "self", summary: "SUSE CVE CVE-2017-7980 page", url: "https://www.suse.com/security/cve/CVE-2017-7980/", }, ], title: "Security update for xen", tracking: { current_release_date: "2017-05-02T12:48:45Z", generator: { date: "2017-05-02T12:48:45Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:1147-1", initial_release_date: "2017-05-02T12:48:45Z", revision_history: [ { date: "2017-05-02T12:48:45Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.5.5_10-22.14.1.x86_64", product: { name: "xen-4.5.5_10-22.14.1.x86_64", product_id: "xen-4.5.5_10-22.14.1.x86_64", }, }, { category: "product_version", name: "xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", product: { name: "xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", product_id: "xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.5.5_10-22.14.1.x86_64", product: { name: "xen-libs-4.5.5_10-22.14.1.x86_64", product_id: "xen-libs-4.5.5_10-22.14.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.5.5_10-22.14.1.x86_64", product: { name: "xen-libs-32bit-4.5.5_10-22.14.1.x86_64", product_id: "xen-libs-32bit-4.5.5_10-22.14.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.5.5_10-22.14.1.x86_64", product: { name: "xen-devel-4.5.5_10-22.14.1.x86_64", product_id: "xen-devel-4.5.5_10-22.14.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.5.5_10-22.14.1.x86_64", product: { name: "xen-doc-html-4.5.5_10-22.14.1.x86_64", product_id: "xen-doc-html-4.5.5_10-22.14.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.5.5_10-22.14.1.x86_64", product: { name: "xen-tools-4.5.5_10-22.14.1.x86_64", product_id: "xen-tools-4.5.5_10-22.14.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.5.5_10-22.14.1.x86_64", product: { name: "xen-tools-domU-4.5.5_10-22.14.1.x86_64", product_id: "xen-tools-domU-4.5.5_10-22.14.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP1", product: { name: "SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP1", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP1", product: { name: "SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", }, product_reference: "xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-libs-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-libs-32bit-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-devel-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-doc-html-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", }, product_reference: "xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-libs-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-libs-32bit-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-tools-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-tools-domU-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-doc-html-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", }, product_reference: "xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-libs-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-libs-32bit-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-tools-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.5.5_10-22.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", }, product_reference: "xen-tools-domU-4.5.5_10-22.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9603", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9603", url: "https://www.suse.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "SUSE Bug 1028655 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028655", }, { category: "external", summary: "SUSE Bug 1028656 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028656", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2016-9603", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:48:45Z", details: "low", }, ], title: "CVE-2016-9603", }, { cve: "CVE-2017-2633", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2633", }, ], notes: [ { category: "general", text: "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) before 1.7.2 in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2633", url: "https://www.suse.com/security/cve/CVE-2017-2633", }, { category: "external", summary: "SUSE Bug 1026612 for CVE-2017-2633", url: "https://bugzilla.suse.com/1026612", }, { category: "external", summary: "SUSE Bug 1026636 for CVE-2017-2633", url: "https://bugzilla.suse.com/1026636", }, { category: "external", summary: "SUSE Bug 1074701 for CVE-2017-2633", url: "https://bugzilla.suse.com/1074701", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:48:45Z", details: "low", }, ], title: "CVE-2017-2633", }, { cve: "CVE-2017-6414", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6414", }, ], notes: [ { category: "general", text: "Memory leak in the vcard_apdu_new function in card_7816.c in libcacard before 2.5.3 allows local guest OS users to cause a denial of service (host memory consumption) via vectors related to allocating a new APDU object.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6414", url: "https://www.suse.com/security/cve/CVE-2017-6414", }, { category: "external", summary: "SUSE Bug 1027514 for CVE-2017-6414", url: "https://bugzilla.suse.com/1027514", }, { category: "external", summary: "SUSE Bug 1027570 for CVE-2017-6414", url: "https://bugzilla.suse.com/1027570", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:48:45Z", details: "low", }, ], title: "CVE-2017-6414", }, { cve: "CVE-2017-6505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6505", }, ], notes: [ { category: "general", text: "The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6505", url: "https://www.suse.com/security/cve/CVE-2017-6505", }, { category: "external", summary: "SUSE Bug 1028184 for CVE-2017-6505", url: "https://bugzilla.suse.com/1028184", }, { category: "external", summary: "SUSE Bug 1028235 for CVE-2017-6505", url: "https://bugzilla.suse.com/1028235", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-6505", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:48:45Z", details: "low", }, ], title: "CVE-2017-6505", }, { cve: "CVE-2017-7718", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7718", }, ], notes: [ { category: "general", text: "hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7718", url: "https://www.suse.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "SUSE Bug 1034908 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034908", }, { category: "external", summary: "SUSE Bug 1034994 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034994", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-7718", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:48:45Z", details: "low", }, ], title: "CVE-2017-7718", }, { cve: "CVE-2017-7980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7980", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7980", url: "https://www.suse.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "SUSE Bug 1035406 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035406", }, { category: "external", summary: "SUSE Bug 1035483 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035483", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_10_k3.12.69_60.64.35-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_10-22.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:xen-devel-4.5.5_10-22.14.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-02T12:48:45Z", details: "moderate", }, ], title: "CVE-2017-7980", }, ], }
suse-su-2017:1774-1
Vulnerability from csaf_suse
Published
2017-07-04 14:11
Modified
2017-07-04 14:11
Summary
Security update for qemu
Notes
Title of the patch
Security update for qemu
Description of the patch
This update for qemu fixes several issues.
These security issues were fixed:
- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159).
- CVE-2017-8379: Memory leak in the keyboard input event handlers support allowed local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events (bsc#1037334).
- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242).
- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495).
- CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid (bsc#1032075).
- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950).
- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)
- CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer (bsc#1025311).
- CVE-2017-6505: The ohci_service_ed_list function in hw/usb/hcd-ohci.c allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)
- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)
- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)
- CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036211).
- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800).
- CVE-2017-9374: Missing free of 's->ipacket', causes a host memory leak, allowing for DoS (bsc#1043073).
- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801).
- CVE-2017-8380: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to an out-of-bounds read access issue which allowed a privileged user inside guest to read host memory resulting in DoS (bsc#1037336).
- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427).
- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866).
- Fix privilege escalation in TCG mode of QEMU. This is not considered a security issue by the upstream project, but is included as additional hardening (bsc#1030624)
- Fix potential DoS in virtfs
- CVE-2016-10028: The Virtio GPU Device emulator support was vulnerable to an out of bounds memory access issue allowing a guest user to crash the Qemu process instance on a host, resulting in DoS (bsc#1017084, bsc#1016503)
- CVE-2016-10029: The Virtio GPU Device emulator support was vulnerable to an OOB read issue allowing a guest user to crash the Qemu process instance resulting in Dos (bsc#1017081, bsc#1016504)
- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)
- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296).
This non-security issue was fixed:
- Enable MONITOR/MWAIT support for guests (bsc#1031142)
Patchnames
SUSE-SLE-DESKTOP-12-SP2-2017-1102,SUSE-SLE-RPI-12-SP2-2017-1102,SUSE-SLE-SERVER-12-SP2-2017-1102
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for qemu", title: "Title of the patch", }, { category: "description", text: "This update for qemu fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159).\n- CVE-2017-8379: Memory leak in the keyboard input event handlers support allowed local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events (bsc#1037334).\n- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242).\n- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495).\n- CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid (bsc#1032075).\n- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950).\n- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)\n- CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer (bsc#1025311).\n- CVE-2017-6505: The ohci_service_ed_list function in hw/usb/hcd-ohci.c allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)\n- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)\n- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)\n- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)\n- CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036211).\n- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800).\n- CVE-2017-9374: Missing free of 's->ipacket', causes a host memory leak, allowing for DoS (bsc#1043073).\n- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801).\n- CVE-2017-8380: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to an out-of-bounds read access issue which allowed a privileged user inside guest to read host memory resulting in DoS (bsc#1037336).\n- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427).\n- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866).\n- Fix privilege escalation in TCG mode of QEMU. This is not considered a security issue by the upstream project, but is included as additional hardening (bsc#1030624)\n- Fix potential DoS in virtfs\n- CVE-2016-10028: The Virtio GPU Device emulator support was vulnerable to an out of bounds memory access issue allowing a guest user to crash the Qemu process instance on a host, resulting in DoS (bsc#1017084, bsc#1016503)\n- CVE-2016-10029: The Virtio GPU Device emulator support was vulnerable to an OOB read issue allowing a guest user to crash the Qemu process instance resulting in Dos (bsc#1017081, bsc#1016504)\n- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)\n- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296).\n\nThis non-security issue was fixed:\n\n- Enable MONITOR/MWAIT support for guests (bsc#1031142)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-SP2-2017-1102,SUSE-SLE-RPI-12-SP2-2017-1102,SUSE-SLE-SERVER-12-SP2-2017-1102", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1774-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:1774-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20171774-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:1774-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-July/003006.html", }, { category: "self", summary: "SUSE Bug 1016503", url: "https://bugzilla.suse.com/1016503", }, { category: "self", summary: "SUSE Bug 1016504", url: "https://bugzilla.suse.com/1016504", }, { category: "self", summary: "SUSE Bug 1017081", url: "https://bugzilla.suse.com/1017081", }, { category: "self", summary: "SUSE Bug 1017084", url: "https://bugzilla.suse.com/1017084", }, { category: "self", summary: "SUSE Bug 1020427", url: "https://bugzilla.suse.com/1020427", }, { category: "self", summary: "SUSE Bug 1021741", url: "https://bugzilla.suse.com/1021741", }, { category: "self", summary: "SUSE Bug 1025109", url: "https://bugzilla.suse.com/1025109", }, { category: "self", summary: "SUSE Bug 1025311", url: "https://bugzilla.suse.com/1025311", }, { category: "self", summary: "SUSE Bug 1028184", url: "https://bugzilla.suse.com/1028184", }, { category: "self", summary: "SUSE Bug 1028656", url: "https://bugzilla.suse.com/1028656", }, { category: "self", summary: "SUSE Bug 1030624", url: "https://bugzilla.suse.com/1030624", }, { category: "self", summary: "SUSE Bug 1031142", url: "https://bugzilla.suse.com/1031142", }, { category: "self", summary: "SUSE Bug 1032075", url: "https://bugzilla.suse.com/1032075", }, { category: "self", summary: "SUSE Bug 1034866", url: "https://bugzilla.suse.com/1034866", }, { category: "self", summary: "SUSE Bug 1034908", url: "https://bugzilla.suse.com/1034908", }, { category: "self", summary: "SUSE Bug 1035406", url: "https://bugzilla.suse.com/1035406", }, { category: "self", summary: "SUSE Bug 1035950", url: "https://bugzilla.suse.com/1035950", }, { category: "self", summary: "SUSE Bug 1036211", url: "https://bugzilla.suse.com/1036211", }, { category: "self", summary: "SUSE Bug 1037242", url: "https://bugzilla.suse.com/1037242", }, { category: "self", summary: "SUSE Bug 1037334", url: "https://bugzilla.suse.com/1037334", }, { category: "self", summary: "SUSE Bug 1037336", url: "https://bugzilla.suse.com/1037336", }, { category: "self", summary: "SUSE Bug 1039495", url: "https://bugzilla.suse.com/1039495", }, { category: "self", summary: "SUSE Bug 1042159", url: "https://bugzilla.suse.com/1042159", }, { category: "self", summary: "SUSE Bug 1042800", url: "https://bugzilla.suse.com/1042800", }, { category: "self", summary: "SUSE Bug 1042801", url: "https://bugzilla.suse.com/1042801", }, { category: "self", summary: "SUSE Bug 1043073", url: "https://bugzilla.suse.com/1043073", }, { category: "self", summary: "SUSE Bug 1043296", url: "https://bugzilla.suse.com/1043296", }, { category: "self", summary: "SUSE CVE CVE-2016-10028 page", url: "https://www.suse.com/security/cve/CVE-2016-10028/", }, { category: "self", summary: "SUSE CVE CVE-2016-10029 page", url: "https://www.suse.com/security/cve/CVE-2016-10029/", }, { category: "self", summary: "SUSE CVE CVE-2016-9602 page", url: "https://www.suse.com/security/cve/CVE-2016-9602/", }, { category: "self", summary: "SUSE CVE CVE-2016-9603 page", url: "https://www.suse.com/security/cve/CVE-2016-9603/", }, { category: "self", summary: "SUSE CVE CVE-2017-5579 page", url: "https://www.suse.com/security/cve/CVE-2017-5579/", }, { category: "self", summary: "SUSE CVE CVE-2017-5973 page", url: "https://www.suse.com/security/cve/CVE-2017-5973/", }, { category: "self", summary: "SUSE CVE CVE-2017-5987 page", url: "https://www.suse.com/security/cve/CVE-2017-5987/", }, { category: "self", summary: "SUSE CVE CVE-2017-6505 page", url: "https://www.suse.com/security/cve/CVE-2017-6505/", }, { category: "self", summary: "SUSE CVE CVE-2017-7377 page", url: "https://www.suse.com/security/cve/CVE-2017-7377/", }, { category: "self", summary: "SUSE CVE CVE-2017-7471 page", url: "https://www.suse.com/security/cve/CVE-2017-7471/", }, { category: "self", summary: "SUSE CVE CVE-2017-7493 page", url: "https://www.suse.com/security/cve/CVE-2017-7493/", }, { category: "self", summary: "SUSE CVE CVE-2017-7718 page", url: "https://www.suse.com/security/cve/CVE-2017-7718/", }, { category: "self", summary: "SUSE CVE CVE-2017-7980 page", url: "https://www.suse.com/security/cve/CVE-2017-7980/", }, { category: "self", summary: "SUSE CVE CVE-2017-8086 page", url: "https://www.suse.com/security/cve/CVE-2017-8086/", }, { category: "self", summary: "SUSE CVE CVE-2017-8112 page", url: "https://www.suse.com/security/cve/CVE-2017-8112/", }, { category: "self", summary: "SUSE CVE CVE-2017-8309 page", url: "https://www.suse.com/security/cve/CVE-2017-8309/", }, { category: "self", summary: "SUSE CVE CVE-2017-8379 page", url: "https://www.suse.com/security/cve/CVE-2017-8379/", }, { category: "self", summary: "SUSE CVE CVE-2017-8380 page", url: "https://www.suse.com/security/cve/CVE-2017-8380/", }, { category: "self", summary: "SUSE CVE CVE-2017-9330 page", url: "https://www.suse.com/security/cve/CVE-2017-9330/", }, { category: "self", summary: "SUSE CVE CVE-2017-9373 page", url: "https://www.suse.com/security/cve/CVE-2017-9373/", }, { category: "self", summary: "SUSE CVE CVE-2017-9374 page", url: "https://www.suse.com/security/cve/CVE-2017-9374/", }, { category: "self", summary: "SUSE CVE CVE-2017-9375 page", url: "https://www.suse.com/security/cve/CVE-2017-9375/", }, { category: "self", summary: "SUSE CVE CVE-2017-9503 page", url: "https://www.suse.com/security/cve/CVE-2017-9503/", }, ], title: "Security update for qemu", tracking: { current_release_date: "2017-07-04T14:11:58Z", generator: { date: "2017-07-04T14:11:58Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:1774-1", initial_release_date: "2017-07-04T14:11:58Z", revision_history: [ { date: "2017-07-04T14:11:58Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "qemu-2.6.2-41.16.1.aarch64", product: { name: "qemu-2.6.2-41.16.1.aarch64", product_id: "qemu-2.6.2-41.16.1.aarch64", }, }, { category: "product_version", name: "qemu-arm-2.6.2-41.16.1.aarch64", product: { name: "qemu-arm-2.6.2-41.16.1.aarch64", product_id: "qemu-arm-2.6.2-41.16.1.aarch64", }, }, { category: "product_version", name: "qemu-block-curl-2.6.2-41.16.1.aarch64", product: { name: "qemu-block-curl-2.6.2-41.16.1.aarch64", product_id: "qemu-block-curl-2.6.2-41.16.1.aarch64", }, }, { category: "product_version", name: "qemu-block-rbd-2.6.2-41.16.1.aarch64", product: { name: "qemu-block-rbd-2.6.2-41.16.1.aarch64", product_id: "qemu-block-rbd-2.6.2-41.16.1.aarch64", }, }, { category: "product_version", name: "qemu-block-ssh-2.6.2-41.16.1.aarch64", product: { name: "qemu-block-ssh-2.6.2-41.16.1.aarch64", product_id: "qemu-block-ssh-2.6.2-41.16.1.aarch64", }, }, { category: "product_version", name: "qemu-guest-agent-2.6.2-41.16.1.aarch64", product: { name: "qemu-guest-agent-2.6.2-41.16.1.aarch64", product_id: "qemu-guest-agent-2.6.2-41.16.1.aarch64", }, }, { category: "product_version", name: "qemu-lang-2.6.2-41.16.1.aarch64", product: { name: "qemu-lang-2.6.2-41.16.1.aarch64", product_id: "qemu-lang-2.6.2-41.16.1.aarch64", }, }, { category: "product_version", name: "qemu-tools-2.6.2-41.16.1.aarch64", product: { name: "qemu-tools-2.6.2-41.16.1.aarch64", product_id: "qemu-tools-2.6.2-41.16.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "qemu-ipxe-1.0.0-41.16.1.noarch", product: { name: "qemu-ipxe-1.0.0-41.16.1.noarch", product_id: "qemu-ipxe-1.0.0-41.16.1.noarch", }, }, { category: "product_version", name: "qemu-seabios-1.9.1-41.16.1.noarch", product: { name: "qemu-seabios-1.9.1-41.16.1.noarch", product_id: "qemu-seabios-1.9.1-41.16.1.noarch", }, }, { category: "product_version", name: "qemu-sgabios-8-41.16.1.noarch", product: { name: "qemu-sgabios-8-41.16.1.noarch", product_id: "qemu-sgabios-8-41.16.1.noarch", }, }, { category: "product_version", name: "qemu-vgabios-1.9.1-41.16.1.noarch", product: { name: "qemu-vgabios-1.9.1-41.16.1.noarch", product_id: "qemu-vgabios-1.9.1-41.16.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "qemu-2.6.2-41.16.1.ppc64le", product: { name: "qemu-2.6.2-41.16.1.ppc64le", product_id: "qemu-2.6.2-41.16.1.ppc64le", }, }, { category: "product_version", name: "qemu-block-curl-2.6.2-41.16.1.ppc64le", product: { name: "qemu-block-curl-2.6.2-41.16.1.ppc64le", product_id: "qemu-block-curl-2.6.2-41.16.1.ppc64le", }, }, { category: "product_version", name: "qemu-block-ssh-2.6.2-41.16.1.ppc64le", product: { name: "qemu-block-ssh-2.6.2-41.16.1.ppc64le", product_id: "qemu-block-ssh-2.6.2-41.16.1.ppc64le", }, }, { category: "product_version", name: "qemu-guest-agent-2.6.2-41.16.1.ppc64le", product: { name: "qemu-guest-agent-2.6.2-41.16.1.ppc64le", product_id: "qemu-guest-agent-2.6.2-41.16.1.ppc64le", }, }, { category: "product_version", name: "qemu-lang-2.6.2-41.16.1.ppc64le", product: { name: "qemu-lang-2.6.2-41.16.1.ppc64le", product_id: "qemu-lang-2.6.2-41.16.1.ppc64le", }, }, { category: "product_version", name: "qemu-ppc-2.6.2-41.16.1.ppc64le", product: { name: "qemu-ppc-2.6.2-41.16.1.ppc64le", product_id: "qemu-ppc-2.6.2-41.16.1.ppc64le", }, }, { category: "product_version", name: "qemu-tools-2.6.2-41.16.1.ppc64le", product: { name: "qemu-tools-2.6.2-41.16.1.ppc64le", product_id: "qemu-tools-2.6.2-41.16.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "qemu-2.6.2-41.16.1.s390x", product: { name: "qemu-2.6.2-41.16.1.s390x", product_id: "qemu-2.6.2-41.16.1.s390x", }, }, { category: "product_version", name: "qemu-block-curl-2.6.2-41.16.1.s390x", product: { name: "qemu-block-curl-2.6.2-41.16.1.s390x", product_id: "qemu-block-curl-2.6.2-41.16.1.s390x", }, }, { category: "product_version", name: "qemu-block-ssh-2.6.2-41.16.1.s390x", product: { name: "qemu-block-ssh-2.6.2-41.16.1.s390x", product_id: "qemu-block-ssh-2.6.2-41.16.1.s390x", }, }, { category: "product_version", name: "qemu-guest-agent-2.6.2-41.16.1.s390x", product: { name: "qemu-guest-agent-2.6.2-41.16.1.s390x", product_id: "qemu-guest-agent-2.6.2-41.16.1.s390x", }, }, { category: "product_version", name: "qemu-kvm-2.6.2-41.16.1.s390x", product: { name: "qemu-kvm-2.6.2-41.16.1.s390x", product_id: "qemu-kvm-2.6.2-41.16.1.s390x", }, }, { category: "product_version", name: "qemu-lang-2.6.2-41.16.1.s390x", product: { name: "qemu-lang-2.6.2-41.16.1.s390x", product_id: "qemu-lang-2.6.2-41.16.1.s390x", }, }, { category: "product_version", name: "qemu-s390-2.6.2-41.16.1.s390x", product: { name: "qemu-s390-2.6.2-41.16.1.s390x", product_id: "qemu-s390-2.6.2-41.16.1.s390x", }, }, { category: "product_version", name: "qemu-tools-2.6.2-41.16.1.s390x", product: { name: "qemu-tools-2.6.2-41.16.1.s390x", product_id: "qemu-tools-2.6.2-41.16.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "qemu-2.6.2-41.16.1.x86_64", product: { name: "qemu-2.6.2-41.16.1.x86_64", product_id: "qemu-2.6.2-41.16.1.x86_64", }, }, { category: "product_version", name: "qemu-block-curl-2.6.2-41.16.1.x86_64", product: { name: "qemu-block-curl-2.6.2-41.16.1.x86_64", product_id: "qemu-block-curl-2.6.2-41.16.1.x86_64", }, }, { category: "product_version", name: "qemu-kvm-2.6.2-41.16.1.x86_64", product: { name: "qemu-kvm-2.6.2-41.16.1.x86_64", product_id: "qemu-kvm-2.6.2-41.16.1.x86_64", }, }, { category: "product_version", name: "qemu-tools-2.6.2-41.16.1.x86_64", product: { name: "qemu-tools-2.6.2-41.16.1.x86_64", product_id: "qemu-tools-2.6.2-41.16.1.x86_64", }, }, { category: "product_version", name: "qemu-x86-2.6.2-41.16.1.x86_64", product: { name: "qemu-x86-2.6.2-41.16.1.x86_64", product_id: "qemu-x86-2.6.2-41.16.1.x86_64", }, }, { category: "product_version", name: "qemu-block-rbd-2.6.2-41.16.1.x86_64", product: { name: "qemu-block-rbd-2.6.2-41.16.1.x86_64", product_id: "qemu-block-rbd-2.6.2-41.16.1.x86_64", }, }, { category: "product_version", name: "qemu-block-ssh-2.6.2-41.16.1.x86_64", product: { name: "qemu-block-ssh-2.6.2-41.16.1.x86_64", product_id: "qemu-block-ssh-2.6.2-41.16.1.x86_64", }, }, { category: "product_version", name: "qemu-guest-agent-2.6.2-41.16.1.x86_64", product: { name: "qemu-guest-agent-2.6.2-41.16.1.x86_64", product_id: "qemu-guest-agent-2.6.2-41.16.1.x86_64", }, }, { category: "product_version", name: "qemu-lang-2.6.2-41.16.1.x86_64", product: { name: "qemu-lang-2.6.2-41.16.1.x86_64", product_id: "qemu-lang-2.6.2-41.16.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP2", product: { name: "SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product: { name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2", product: { name: "SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-block-curl-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-41.16.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", }, product_reference: "qemu-ipxe-1.0.0-41.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-kvm-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.9.1-41.16.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", }, product_reference: "qemu-seabios-1.9.1-41.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-41.16.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", }, product_reference: "qemu-sgabios-8-41.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-tools-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.9.1-41.16.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", }, product_reference: "qemu-vgabios-1.9.1-41.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-x86-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-arm-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-arm-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-block-curl-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-rbd-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-block-rbd-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-ssh-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-block-ssh-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-guest-agent-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-41.16.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", }, product_reference: "qemu-ipxe-1.0.0-41.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-lang-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-tools-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", }, product_reference: "qemu-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-arm-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-arm-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-block-curl-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-block-curl-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", }, product_reference: "qemu-block-curl-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-block-curl-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-rbd-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-block-rbd-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-rbd-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-block-rbd-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-ssh-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-block-ssh-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-ssh-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-block-ssh-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-ssh-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", }, product_reference: "qemu-block-ssh-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-ssh-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-block-ssh-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-guest-agent-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-guest-agent-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", }, product_reference: "qemu-guest-agent-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-guest-agent-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-41.16.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", }, product_reference: "qemu-ipxe-1.0.0-41.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", }, product_reference: "qemu-kvm-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-kvm-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-lang-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-lang-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", }, product_reference: "qemu-lang-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-lang-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-ppc-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-ppc-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-s390-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", }, product_reference: "qemu-s390-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.9.1-41.16.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", }, product_reference: "qemu-seabios-1.9.1-41.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-41.16.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", }, product_reference: "qemu-sgabios-8-41.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-tools-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-tools-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", }, product_reference: "qemu-tools-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-tools-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.9.1-41.16.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", }, product_reference: "qemu-vgabios-1.9.1-41.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-x86-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", }, product_reference: "qemu-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-arm-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-arm-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-block-curl-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-block-curl-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", }, product_reference: "qemu-block-curl-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-block-curl-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-rbd-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-block-rbd-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-rbd-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-block-rbd-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-ssh-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-block-ssh-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-ssh-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-block-ssh-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-ssh-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", }, product_reference: "qemu-block-ssh-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-block-ssh-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-block-ssh-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-guest-agent-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-guest-agent-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", }, product_reference: "qemu-guest-agent-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-guest-agent-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-41.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", }, product_reference: "qemu-ipxe-1.0.0-41.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", }, product_reference: "qemu-kvm-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-kvm-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-lang-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-lang-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", }, product_reference: "qemu-lang-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-lang-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-ppc-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-ppc-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-s390-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", }, product_reference: "qemu-s390-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.9.1-41.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", }, product_reference: "qemu-seabios-1.9.1-41.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-41.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", }, product_reference: "qemu-sgabios-8-41.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.2-41.16.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", }, product_reference: "qemu-tools-2.6.2-41.16.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.2-41.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", }, product_reference: "qemu-tools-2.6.2-41.16.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.2-41.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", }, product_reference: "qemu-tools-2.6.2-41.16.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-tools-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.9.1-41.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", }, product_reference: "qemu-vgabios-1.9.1-41.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.6.2-41.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", }, product_reference: "qemu-x86-2.6.2-41.16.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2016-10028", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10028", }, ], notes: [ { category: "general", text: "The virgl_cmd_get_capset function in hw/display/virtio-gpu-3d.c in QEMU (aka Quick Emulator) built with Virtio GPU Device emulator support allows local guest OS users to cause a denial of service (out-of-bounds read and process crash) via a VIRTIO_GPU_CMD_GET_CAPSET command with a maximum capabilities size with a value of 0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10028", url: "https://www.suse.com/security/cve/CVE-2016-10028", }, { category: "external", summary: "SUSE Bug 1017084 for CVE-2016-10028", url: "https://bugzilla.suse.com/1017084", }, { category: "external", summary: "SUSE Bug 1017085 for CVE-2016-10028", url: "https://bugzilla.suse.com/1017085", }, { category: "external", summary: "SUSE Bug 1185981 for CVE-2016-10028", url: "https://bugzilla.suse.com/1185981", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "moderate", }, ], title: "CVE-2016-10028", }, { cve: "CVE-2016-10029", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10029", }, ], notes: [ { category: "general", text: "The virtio_gpu_set_scanout function in QEMU (aka Quick Emulator) built with Virtio GPU Device emulator support allows local guest OS users to cause a denial of service (out-of-bounds read and process crash) via a scanout id in a VIRTIO_GPU_CMD_SET_SCANOUT command larger than num_scanouts.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10029", url: "https://www.suse.com/security/cve/CVE-2016-10029", }, { category: "external", summary: "SUSE Bug 1017081 for CVE-2016-10029", url: "https://bugzilla.suse.com/1017081", }, { category: "external", summary: "SUSE Bug 1017082 for CVE-2016-10029", url: "https://bugzilla.suse.com/1017082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "moderate", }, ], title: "CVE-2016-10029", }, { cve: "CVE-2016-9602", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9602", }, ], notes: [ { category: "general", text: "Qemu before version 2.9 is vulnerable to an improper link following when built with the VirtFS. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9602", url: "https://www.suse.com/security/cve/CVE-2016-9602", }, { category: "external", summary: "SUSE Bug 1020427 for CVE-2016-9602", url: "https://bugzilla.suse.com/1020427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "moderate", }, ], title: "CVE-2016-9602", }, { cve: "CVE-2016-9603", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9603", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9603", url: "https://www.suse.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "SUSE Bug 1028655 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028655", }, { category: "external", summary: "SUSE Bug 1028656 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028656", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2016-9603", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2016-9603", }, { cve: "CVE-2017-5579", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5579", }, ], notes: [ { category: "general", text: "Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5579", url: "https://www.suse.com/security/cve/CVE-2017-5579", }, { category: "external", summary: "SUSE Bug 1021741 for CVE-2017-5579", url: "https://bugzilla.suse.com/1021741", }, { category: "external", summary: "SUSE Bug 1022627 for CVE-2017-5579", url: "https://bugzilla.suse.com/1022627", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-5579", }, { cve: "CVE-2017-5973", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5973", }, ], notes: [ { category: "general", text: "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5973", url: "https://www.suse.com/security/cve/CVE-2017-5973", }, { category: "external", summary: "SUSE Bug 1025109 for CVE-2017-5973", url: "https://bugzilla.suse.com/1025109", }, { category: "external", summary: "SUSE Bug 1025188 for CVE-2017-5973", url: "https://bugzilla.suse.com/1025188", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-5973", }, { cve: "CVE-2017-5987", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5987", }, ], notes: [ { category: "general", text: "The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5987", url: "https://www.suse.com/security/cve/CVE-2017-5987", }, { category: "external", summary: "SUSE Bug 1025311 for CVE-2017-5987", url: "https://bugzilla.suse.com/1025311", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-5987", }, { cve: "CVE-2017-6505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6505", }, ], notes: [ { category: "general", text: "The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6505", url: "https://www.suse.com/security/cve/CVE-2017-6505", }, { category: "external", summary: "SUSE Bug 1028184 for CVE-2017-6505", url: "https://bugzilla.suse.com/1028184", }, { category: "external", summary: "SUSE Bug 1028235 for CVE-2017-6505", url: "https://bugzilla.suse.com/1028235", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-6505", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-6505", }, { cve: "CVE-2017-7377", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7377", }, ], notes: [ { category: "general", text: "The (1) v9fs_create and (2) v9fs_lcreate functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7377", url: "https://www.suse.com/security/cve/CVE-2017-7377", }, { category: "external", summary: "SUSE Bug 1032075 for CVE-2017-7377", url: "https://bugzilla.suse.com/1032075", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-7377", }, { cve: "CVE-2017-7471", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7471", }, ], notes: [ { category: "general", text: "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System (9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing files on a shared host directory. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7471", url: "https://www.suse.com/security/cve/CVE-2017-7471", }, { category: "external", summary: "SUSE Bug 1034866 for CVE-2017-7471", url: "https://bugzilla.suse.com/1034866", }, { category: "external", summary: "SUSE Bug 1034990 for CVE-2017-7471", url: "https://bugzilla.suse.com/1034990", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "moderate", }, ], title: "CVE-2017-7471", }, { cve: "CVE-2017-7493", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7493", }, ], notes: [ { category: "general", text: "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could use this flaw to escalate their privileges inside guest.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7493", url: "https://www.suse.com/security/cve/CVE-2017-7493", }, { category: "external", summary: "SUSE Bug 1039495 for CVE-2017-7493", url: "https://bugzilla.suse.com/1039495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "important", }, ], title: "CVE-2017-7493", }, { cve: "CVE-2017-7718", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7718", }, ], notes: [ { category: "general", text: "hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7718", url: "https://www.suse.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "SUSE Bug 1034908 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034908", }, { category: "external", summary: "SUSE Bug 1034994 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034994", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-7718", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-7718", }, { cve: "CVE-2017-7980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7980", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7980", url: "https://www.suse.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "SUSE Bug 1035406 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035406", }, { category: "external", summary: "SUSE Bug 1035483 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035483", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "moderate", }, ], title: "CVE-2017-7980", }, { cve: "CVE-2017-8086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8086", }, ], notes: [ { category: "general", text: "Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8086", url: "https://www.suse.com/security/cve/CVE-2017-8086", }, { category: "external", summary: "SUSE Bug 1035950 for CVE-2017-8086", url: "https://bugzilla.suse.com/1035950", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-8086", }, { cve: "CVE-2017-8112", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8112", }, ], notes: [ { category: "general", text: "hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8112", url: "https://www.suse.com/security/cve/CVE-2017-8112", }, { category: "external", summary: "SUSE Bug 1036211 for CVE-2017-8112", url: "https://bugzilla.suse.com/1036211", }, { category: "external", summary: "SUSE Bug 1036470 for CVE-2017-8112", url: "https://bugzilla.suse.com/1036470", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-8112", }, { cve: "CVE-2017-8309", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8309", }, ], notes: [ { category: "general", text: "Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8309", url: "https://www.suse.com/security/cve/CVE-2017-8309", }, { category: "external", summary: "SUSE Bug 1037242 for CVE-2017-8309", url: "https://bugzilla.suse.com/1037242", }, { category: "external", summary: "SUSE Bug 1037243 for CVE-2017-8309", url: "https://bugzilla.suse.com/1037243", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-8309", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-8309", }, { cve: "CVE-2017-8379", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8379", }, ], notes: [ { category: "general", text: "Memory leak in the keyboard input event handlers support in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8379", url: "https://www.suse.com/security/cve/CVE-2017-8379", }, { category: "external", summary: "SUSE Bug 1037334 for CVE-2017-8379", url: "https://bugzilla.suse.com/1037334", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-8379", }, { cve: "CVE-2017-8380", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8380", }, ], notes: [ { category: "general", text: "Buffer overflow in the \"megasas_mmio_write\" function in Qemu 2.9.0 allows remote attackers to have unspecified impact via unknown vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8380", url: "https://www.suse.com/security/cve/CVE-2017-8380", }, { category: "external", summary: "SUSE Bug 1037336 for CVE-2017-8380", url: "https://bugzilla.suse.com/1037336", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-8380", }, { cve: "CVE-2017-9330", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9330", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9330", url: "https://www.suse.com/security/cve/CVE-2017-9330", }, { category: "external", summary: "SUSE Bug 1042159 for CVE-2017-9330", url: "https://bugzilla.suse.com/1042159", }, { category: "external", summary: "SUSE Bug 1042160 for CVE-2017-9330", url: "https://bugzilla.suse.com/1042160", }, { category: "external", summary: "SUSE Bug 1043157 for CVE-2017-9330", url: "https://bugzilla.suse.com/1043157", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-9330", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-9330", }, { cve: "CVE-2017-9373", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9373", }, ], notes: [ { category: "general", text: "Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9373", url: "https://www.suse.com/security/cve/CVE-2017-9373", }, { category: "external", summary: "SUSE Bug 1042801 for CVE-2017-9373", url: "https://bugzilla.suse.com/1042801", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-9373", }, { cve: "CVE-2017-9374", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9374", }, ], notes: [ { category: "general", text: "Memory leak in QEMU (aka Quick Emulator), when built with USB EHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9374", url: "https://www.suse.com/security/cve/CVE-2017-9374", }, { category: "external", summary: "SUSE Bug 1043073 for CVE-2017-9374", url: "https://bugzilla.suse.com/1043073", }, { category: "external", summary: "SUSE Bug 1043074 for CVE-2017-9374", url: "https://bugzilla.suse.com/1043074", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-9374", }, { cve: "CVE-2017-9375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9375", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9375", url: "https://www.suse.com/security/cve/CVE-2017-9375", }, { category: "external", summary: "SUSE Bug 1042800 for CVE-2017-9375", url: "https://bugzilla.suse.com/1042800", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-9375", }, { cve: "CVE-2017-9503", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9503", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9503", url: "https://www.suse.com/security/cve/CVE-2017-9503", }, { category: "external", summary: "SUSE Bug 1043296 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043296", }, { category: "external", summary: "SUSE Bug 1043297 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043297", }, { category: "external", summary: "SUSE Bug 1043312 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.16.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-07-04T14:11:58Z", details: "low", }, ], title: "CVE-2017-9503", }, ], }
suse-su-2017:2969-1
Vulnerability from csaf_suse
Published
2017-11-09 15:17
Modified
2017-11-09 15:17
Summary
Security update for qemu
Notes
Title of the patch
Security update for qemu
Description of the patch
This update for qemu fixes several issues.
These security issues were fixed:
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)
- CVE-2017-2633: The VNC display driver support was vulnerable to an out-of-bounds memory access issue. A user/process inside guest could use this flaw to cause DoS (bsc#1026612)
- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)
- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)
- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)
- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)
- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)
- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)
- CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer (bsc#1025311)
- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)
- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)
- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)
- CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036211)
- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)
- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)
- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)
- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)
- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)
- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)
- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)
- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)
- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)
- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)
- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)
- CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid (bsc#1032075)
- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)
- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)
- CVE-2016-6834: A infinite loop during packet fragmentation in the VMWARE VMXNET3 NIC device support allowed privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994418)
- CVE-2016-6835: Buffer overflow in the VMWARE VMXNET3 NIC device support, causing an OOB read access (bsc#994605)
- Fix privilege escalation in TCG mode (bsc#1030624)
This non-security issue wsa fixed:
* bsc#1045035: Fix regression introduced by former virtfs security fixes
Patchnames
SUSE-SLE-SERVER-12-2017-1839
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for qemu", title: "Title of the patch", }, { category: "description", text: "This update for qemu fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)\n- CVE-2017-2633: The VNC display driver support was vulnerable to an out-of-bounds memory access issue. A user/process inside guest could use this flaw to cause DoS (bsc#1026612)\n- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)\n- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)\n- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)\n- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)\n- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)\n- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)\n- CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer (bsc#1025311)\n- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)\n- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)\n- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)\n- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)\n- CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036211)\n- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)\n- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)\n- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)\n- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)\n- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)\n- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)\n- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)\n- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)\n- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)\n- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)\n- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)\n- CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid (bsc#1032075)\n- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)\n- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)\n- CVE-2016-6834: A infinite loop during packet fragmentation in the VMWARE VMXNET3 NIC device support allowed privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994418)\n- CVE-2016-6835: Buffer overflow in the VMWARE VMXNET3 NIC device support, causing an OOB read access (bsc#994605)\n- Fix privilege escalation in TCG mode (bsc#1030624)\n\nThis non-security issue wsa fixed:\n\n* bsc#1045035: Fix regression introduced by former virtfs security fixes \n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-SERVER-12-2017-1839", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2969-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:2969-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20172969-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:2969-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003389.html", }, { category: "self", summary: "SUSE Bug 1020427", url: "https://bugzilla.suse.com/1020427", }, { category: "self", summary: "SUSE Bug 1021741", url: "https://bugzilla.suse.com/1021741", }, { category: "self", summary: "SUSE Bug 1025109", url: "https://bugzilla.suse.com/1025109", }, { category: "self", summary: "SUSE Bug 1025311", url: "https://bugzilla.suse.com/1025311", }, { category: "self", summary: "SUSE Bug 1026612", url: "https://bugzilla.suse.com/1026612", }, { category: "self", summary: "SUSE Bug 1028184", url: "https://bugzilla.suse.com/1028184", }, { category: "self", summary: "SUSE Bug 1028656", url: "https://bugzilla.suse.com/1028656", }, { category: "self", summary: "SUSE Bug 1030624", url: "https://bugzilla.suse.com/1030624", }, { category: "self", summary: "SUSE Bug 1032075", url: "https://bugzilla.suse.com/1032075", }, { category: "self", summary: "SUSE Bug 1034866", url: "https://bugzilla.suse.com/1034866", }, { category: "self", summary: "SUSE Bug 1034908", url: "https://bugzilla.suse.com/1034908", }, { category: "self", summary: "SUSE Bug 1035406", url: "https://bugzilla.suse.com/1035406", }, { category: "self", summary: "SUSE Bug 1035950", url: "https://bugzilla.suse.com/1035950", }, { category: "self", summary: "SUSE Bug 1036211", url: "https://bugzilla.suse.com/1036211", }, { category: "self", summary: "SUSE Bug 1037242", url: "https://bugzilla.suse.com/1037242", }, { category: "self", summary: "SUSE Bug 1039495", url: "https://bugzilla.suse.com/1039495", }, { category: "self", summary: "SUSE Bug 1042159", url: "https://bugzilla.suse.com/1042159", }, { category: "self", summary: "SUSE Bug 1042800", url: "https://bugzilla.suse.com/1042800", }, { category: "self", summary: "SUSE Bug 1042801", url: "https://bugzilla.suse.com/1042801", }, { category: "self", summary: "SUSE Bug 1043296", url: "https://bugzilla.suse.com/1043296", }, { category: "self", summary: "SUSE Bug 1045035", url: "https://bugzilla.suse.com/1045035", }, { category: "self", summary: "SUSE Bug 1046636", url: "https://bugzilla.suse.com/1046636", }, { category: "self", summary: "SUSE Bug 1047674", url: "https://bugzilla.suse.com/1047674", }, { category: "self", summary: "SUSE Bug 1048902", url: "https://bugzilla.suse.com/1048902", }, { category: "self", summary: "SUSE Bug 1049381", url: "https://bugzilla.suse.com/1049381", }, { category: "self", summary: "SUSE Bug 1056334", url: "https://bugzilla.suse.com/1056334", }, { category: "self", summary: "SUSE Bug 1057585", url: "https://bugzilla.suse.com/1057585", }, { category: "self", summary: "SUSE Bug 1062069", url: "https://bugzilla.suse.com/1062069", }, { category: "self", summary: "SUSE Bug 1063122", url: "https://bugzilla.suse.com/1063122", }, { category: "self", summary: "SUSE Bug 994418", url: "https://bugzilla.suse.com/994418", }, { category: "self", summary: "SUSE Bug 994605", url: "https://bugzilla.suse.com/994605", }, { category: "self", summary: "SUSE CVE CVE-2016-6834 page", url: "https://www.suse.com/security/cve/CVE-2016-6834/", }, { category: "self", summary: "SUSE CVE CVE-2016-6835 page", url: "https://www.suse.com/security/cve/CVE-2016-6835/", }, { category: "self", summary: "SUSE CVE CVE-2016-9602 page", url: "https://www.suse.com/security/cve/CVE-2016-9602/", }, { category: "self", summary: "SUSE CVE CVE-2016-9603 page", url: "https://www.suse.com/security/cve/CVE-2016-9603/", }, { category: "self", summary: "SUSE CVE CVE-2017-10664 page", url: "https://www.suse.com/security/cve/CVE-2017-10664/", }, { category: "self", summary: "SUSE CVE CVE-2017-10806 page", url: "https://www.suse.com/security/cve/CVE-2017-10806/", }, { category: "self", summary: "SUSE CVE CVE-2017-11334 page", url: "https://www.suse.com/security/cve/CVE-2017-11334/", }, { category: "self", summary: "SUSE CVE CVE-2017-11434 page", url: "https://www.suse.com/security/cve/CVE-2017-11434/", }, { category: "self", summary: "SUSE CVE CVE-2017-13672 page", url: "https://www.suse.com/security/cve/CVE-2017-13672/", }, { category: "self", summary: "SUSE CVE CVE-2017-14167 page", url: "https://www.suse.com/security/cve/CVE-2017-14167/", }, { category: "self", summary: "SUSE CVE CVE-2017-15038 page", url: "https://www.suse.com/security/cve/CVE-2017-15038/", }, { category: "self", summary: "SUSE CVE CVE-2017-15289 page", url: "https://www.suse.com/security/cve/CVE-2017-15289/", }, { category: "self", summary: "SUSE CVE CVE-2017-2633 page", url: "https://www.suse.com/security/cve/CVE-2017-2633/", }, { category: "self", summary: "SUSE CVE CVE-2017-5579 page", url: "https://www.suse.com/security/cve/CVE-2017-5579/", }, { category: "self", summary: "SUSE CVE CVE-2017-5973 page", url: "https://www.suse.com/security/cve/CVE-2017-5973/", }, { category: "self", summary: "SUSE CVE CVE-2017-5987 page", url: "https://www.suse.com/security/cve/CVE-2017-5987/", }, { category: "self", summary: "SUSE CVE CVE-2017-6505 page", url: "https://www.suse.com/security/cve/CVE-2017-6505/", }, { category: "self", summary: "SUSE CVE CVE-2017-7377 page", url: "https://www.suse.com/security/cve/CVE-2017-7377/", }, { category: "self", summary: "SUSE CVE CVE-2017-7471 page", url: "https://www.suse.com/security/cve/CVE-2017-7471/", }, { category: "self", summary: "SUSE CVE CVE-2017-7493 page", url: "https://www.suse.com/security/cve/CVE-2017-7493/", }, { category: "self", summary: "SUSE CVE CVE-2017-7718 page", url: "https://www.suse.com/security/cve/CVE-2017-7718/", }, { category: "self", summary: "SUSE CVE CVE-2017-7980 page", url: "https://www.suse.com/security/cve/CVE-2017-7980/", }, { category: "self", summary: "SUSE CVE CVE-2017-8086 page", url: "https://www.suse.com/security/cve/CVE-2017-8086/", }, { category: "self", summary: "SUSE CVE CVE-2017-8112 page", url: "https://www.suse.com/security/cve/CVE-2017-8112/", }, { category: "self", summary: "SUSE CVE CVE-2017-8309 page", url: "https://www.suse.com/security/cve/CVE-2017-8309/", }, { category: "self", summary: "SUSE CVE CVE-2017-9330 page", url: "https://www.suse.com/security/cve/CVE-2017-9330/", }, { category: "self", summary: "SUSE CVE CVE-2017-9373 page", url: "https://www.suse.com/security/cve/CVE-2017-9373/", }, { category: "self", summary: "SUSE CVE CVE-2017-9375 page", url: "https://www.suse.com/security/cve/CVE-2017-9375/", }, { category: "self", summary: "SUSE CVE CVE-2017-9503 page", url: "https://www.suse.com/security/cve/CVE-2017-9503/", }, ], title: "Security update for qemu", tracking: { current_release_date: "2017-11-09T15:17:28Z", generator: { date: "2017-11-09T15:17:28Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:2969-1", initial_release_date: "2017-11-09T15:17:28Z", revision_history: [ { date: "2017-11-09T15:17:28Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "qemu-ipxe-1.0.0-48.34.3.noarch", product: { name: "qemu-ipxe-1.0.0-48.34.3.noarch", product_id: "qemu-ipxe-1.0.0-48.34.3.noarch", }, }, { category: "product_version", name: "qemu-seabios-1.7.4-48.34.3.noarch", product: { name: "qemu-seabios-1.7.4-48.34.3.noarch", product_id: "qemu-seabios-1.7.4-48.34.3.noarch", }, }, { category: "product_version", name: "qemu-sgabios-8-48.34.3.noarch", product: { name: "qemu-sgabios-8-48.34.3.noarch", product_id: "qemu-sgabios-8-48.34.3.noarch", }, }, { category: "product_version", name: "qemu-vgabios-1.7.4-48.34.3.noarch", product: { name: "qemu-vgabios-1.7.4-48.34.3.noarch", product_id: "qemu-vgabios-1.7.4-48.34.3.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "qemu-2.0.2-48.34.3.ppc64le", product: { name: "qemu-2.0.2-48.34.3.ppc64le", product_id: "qemu-2.0.2-48.34.3.ppc64le", }, }, { category: "product_version", name: "qemu-block-curl-2.0.2-48.34.3.ppc64le", product: { name: "qemu-block-curl-2.0.2-48.34.3.ppc64le", product_id: "qemu-block-curl-2.0.2-48.34.3.ppc64le", }, }, { category: "product_version", name: "qemu-guest-agent-2.0.2-48.34.3.ppc64le", product: { name: "qemu-guest-agent-2.0.2-48.34.3.ppc64le", product_id: "qemu-guest-agent-2.0.2-48.34.3.ppc64le", }, }, { category: "product_version", name: "qemu-lang-2.0.2-48.34.3.ppc64le", product: { name: "qemu-lang-2.0.2-48.34.3.ppc64le", product_id: "qemu-lang-2.0.2-48.34.3.ppc64le", }, }, { category: "product_version", name: "qemu-ppc-2.0.2-48.34.3.ppc64le", product: { name: "qemu-ppc-2.0.2-48.34.3.ppc64le", product_id: "qemu-ppc-2.0.2-48.34.3.ppc64le", }, }, { category: "product_version", name: "qemu-tools-2.0.2-48.34.3.ppc64le", product: { name: "qemu-tools-2.0.2-48.34.3.ppc64le", product_id: "qemu-tools-2.0.2-48.34.3.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "qemu-2.0.2-48.34.3.s390x", product: { name: "qemu-2.0.2-48.34.3.s390x", product_id: "qemu-2.0.2-48.34.3.s390x", }, }, { category: "product_version", name: "qemu-block-curl-2.0.2-48.34.3.s390x", product: { name: "qemu-block-curl-2.0.2-48.34.3.s390x", product_id: "qemu-block-curl-2.0.2-48.34.3.s390x", }, }, { category: "product_version", name: "qemu-guest-agent-2.0.2-48.34.3.s390x", product: { name: "qemu-guest-agent-2.0.2-48.34.3.s390x", product_id: "qemu-guest-agent-2.0.2-48.34.3.s390x", }, }, { category: "product_version", name: "qemu-kvm-2.0.2-48.34.3.s390x", product: { name: "qemu-kvm-2.0.2-48.34.3.s390x", product_id: "qemu-kvm-2.0.2-48.34.3.s390x", }, }, { category: "product_version", name: "qemu-lang-2.0.2-48.34.3.s390x", product: { name: "qemu-lang-2.0.2-48.34.3.s390x", product_id: "qemu-lang-2.0.2-48.34.3.s390x", }, }, { category: "product_version", name: "qemu-s390-2.0.2-48.34.3.s390x", product: { name: "qemu-s390-2.0.2-48.34.3.s390x", product_id: "qemu-s390-2.0.2-48.34.3.s390x", }, }, { category: "product_version", name: "qemu-tools-2.0.2-48.34.3.s390x", product: { name: "qemu-tools-2.0.2-48.34.3.s390x", product_id: "qemu-tools-2.0.2-48.34.3.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "qemu-2.0.2-48.34.3.x86_64", product: { name: "qemu-2.0.2-48.34.3.x86_64", product_id: "qemu-2.0.2-48.34.3.x86_64", }, }, { category: "product_version", name: "qemu-block-curl-2.0.2-48.34.3.x86_64", product: { name: "qemu-block-curl-2.0.2-48.34.3.x86_64", product_id: "qemu-block-curl-2.0.2-48.34.3.x86_64", }, }, { category: "product_version", name: "qemu-block-rbd-2.0.2-48.34.3.x86_64", product: { name: "qemu-block-rbd-2.0.2-48.34.3.x86_64", product_id: "qemu-block-rbd-2.0.2-48.34.3.x86_64", }, }, { category: "product_version", name: "qemu-guest-agent-2.0.2-48.34.3.x86_64", product: { name: "qemu-guest-agent-2.0.2-48.34.3.x86_64", product_id: "qemu-guest-agent-2.0.2-48.34.3.x86_64", }, }, { category: "product_version", name: "qemu-kvm-2.0.2-48.34.3.x86_64", product: { name: "qemu-kvm-2.0.2-48.34.3.x86_64", product_id: "qemu-kvm-2.0.2-48.34.3.x86_64", }, }, { category: "product_version", name: "qemu-lang-2.0.2-48.34.3.x86_64", product: { name: "qemu-lang-2.0.2-48.34.3.x86_64", product_id: "qemu-lang-2.0.2-48.34.3.x86_64", }, }, { category: "product_version", name: "qemu-tools-2.0.2-48.34.3.x86_64", product: { name: "qemu-tools-2.0.2-48.34.3.x86_64", product_id: "qemu-tools-2.0.2-48.34.3.x86_64", }, }, { category: "product_version", name: "qemu-x86-2.0.2-48.34.3.x86_64", product: { name: "qemu-x86-2.0.2-48.34.3.x86_64", product_id: "qemu-x86-2.0.2-48.34.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12-LTSS", product: { name: "SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-2.0.2-48.34.3.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", }, product_reference: "qemu-2.0.2-48.34.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", }, product_reference: "qemu-2.0.2-48.34.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", }, product_reference: "qemu-2.0.2-48.34.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.0.2-48.34.3.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", }, product_reference: "qemu-block-curl-2.0.2-48.34.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", }, product_reference: "qemu-block-curl-2.0.2-48.34.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", }, product_reference: "qemu-block-curl-2.0.2-48.34.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-block-rbd-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", }, product_reference: "qemu-block-rbd-2.0.2-48.34.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.0.2-48.34.3.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", }, product_reference: "qemu-guest-agent-2.0.2-48.34.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", }, product_reference: "qemu-guest-agent-2.0.2-48.34.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", }, product_reference: "qemu-guest-agent-2.0.2-48.34.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-48.34.3.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", }, product_reference: "qemu-ipxe-1.0.0-48.34.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", }, product_reference: "qemu-kvm-2.0.2-48.34.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", }, product_reference: "qemu-kvm-2.0.2-48.34.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.0.2-48.34.3.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", }, product_reference: "qemu-lang-2.0.2-48.34.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", }, product_reference: "qemu-lang-2.0.2-48.34.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", }, product_reference: "qemu-lang-2.0.2-48.34.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-ppc-2.0.2-48.34.3.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", }, product_reference: "qemu-ppc-2.0.2-48.34.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-s390-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", }, product_reference: "qemu-s390-2.0.2-48.34.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.7.4-48.34.3.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", }, product_reference: "qemu-seabios-1.7.4-48.34.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-48.34.3.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", }, product_reference: "qemu-sgabios-8-48.34.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.0.2-48.34.3.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", }, product_reference: "qemu-tools-2.0.2-48.34.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", }, product_reference: "qemu-tools-2.0.2-48.34.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", }, product_reference: "qemu-tools-2.0.2-48.34.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.7.4-48.34.3.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", }, product_reference: "qemu-vgabios-1.7.4-48.34.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", }, product_reference: "qemu-x86-2.0.2-48.34.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2016-6834", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6834", }, ], notes: [ { category: "general", text: "The net_tx_pkt_do_sw_fragmentation function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the current fragment length.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6834", url: "https://www.suse.com/security/cve/CVE-2016-6834", }, { category: "external", summary: "SUSE Bug 994418 for CVE-2016-6834", url: "https://bugzilla.suse.com/994418", }, { category: "external", summary: "SUSE Bug 994421 for CVE-2016-6834", url: "https://bugzilla.suse.com/994421", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2016-6834", }, { cve: "CVE-2016-6835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6835", }, ], notes: [ { category: "general", text: "The vmxnet_tx_pkt_parse_headers function in hw/net/vmxnet_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (buffer over-read) by leveraging failure to check IP header length.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6835", url: "https://www.suse.com/security/cve/CVE-2016-6835", }, { category: "external", summary: "SUSE Bug 994605 for CVE-2016-6835", url: "https://bugzilla.suse.com/994605", }, { category: "external", summary: "SUSE Bug 994625 for CVE-2016-6835", url: "https://bugzilla.suse.com/994625", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2016-6835", }, { cve: "CVE-2016-9602", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9602", }, ], notes: [ { category: "general", text: "Qemu before version 2.9 is vulnerable to an improper link following when built with the VirtFS. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9602", url: "https://www.suse.com/security/cve/CVE-2016-9602", }, { category: "external", summary: "SUSE Bug 1020427 for CVE-2016-9602", url: "https://bugzilla.suse.com/1020427", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "moderate", }, ], title: "CVE-2016-9602", }, { cve: "CVE-2016-9603", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9603", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9603", url: "https://www.suse.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "SUSE Bug 1028655 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028655", }, { category: "external", summary: "SUSE Bug 1028656 for CVE-2016-9603", url: "https://bugzilla.suse.com/1028656", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2016-9603", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2016-9603", }, { cve: "CVE-2017-10664", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-10664", }, ], notes: [ { category: "general", text: "qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-10664", url: "https://www.suse.com/security/cve/CVE-2017-10664", }, { category: "external", summary: "SUSE Bug 1046636 for CVE-2017-10664", url: "https://bugzilla.suse.com/1046636", }, { category: "external", summary: "SUSE Bug 1046637 for CVE-2017-10664", url: "https://bugzilla.suse.com/1046637", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-10664", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "moderate", }, ], title: "CVE-2017-10664", }, { cve: "CVE-2017-10806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-10806", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-10806", url: "https://www.suse.com/security/cve/CVE-2017-10806", }, { category: "external", summary: "SUSE Bug 1047674 for CVE-2017-10806", url: "https://bugzilla.suse.com/1047674", }, { category: "external", summary: "SUSE Bug 1047675 for CVE-2017-10806", url: "https://bugzilla.suse.com/1047675", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "moderate", }, ], title: "CVE-2017-10806", }, { cve: "CVE-2017-11334", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11334", }, ], notes: [ { category: "general", text: "The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11334", url: "https://www.suse.com/security/cve/CVE-2017-11334", }, { category: "external", summary: "SUSE Bug 1048902 for CVE-2017-11334", url: "https://bugzilla.suse.com/1048902", }, { category: "external", summary: "SUSE Bug 1048920 for CVE-2017-11334", url: "https://bugzilla.suse.com/1048920", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "moderate", }, ], title: "CVE-2017-11334", }, { cve: "CVE-2017-11434", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11434", }, ], notes: [ { category: "general", text: "The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options string.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11434", url: "https://www.suse.com/security/cve/CVE-2017-11434", }, { category: "external", summary: "SUSE Bug 1049381 for CVE-2017-11434", url: "https://bugzilla.suse.com/1049381", }, { category: "external", summary: "SUSE Bug 1049578 for CVE-2017-11434", url: "https://bugzilla.suse.com/1049578", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-11434", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "important", }, ], title: "CVE-2017-11434", }, { cve: "CVE-2017-13672", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13672", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13672", url: "https://www.suse.com/security/cve/CVE-2017-13672", }, { category: "external", summary: "SUSE Bug 1056334 for CVE-2017-13672", url: "https://bugzilla.suse.com/1056334", }, { category: "external", summary: "SUSE Bug 1056336 for CVE-2017-13672", url: "https://bugzilla.suse.com/1056336", }, { category: "external", summary: "SUSE Bug 1084604 for CVE-2017-13672", url: "https://bugzilla.suse.com/1084604", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-13672", }, { cve: "CVE-2017-14167", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14167", }, ], notes: [ { category: "general", text: "Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14167", url: "https://www.suse.com/security/cve/CVE-2017-14167", }, { category: "external", summary: "SUSE Bug 1057585 for CVE-2017-14167", url: "https://bugzilla.suse.com/1057585", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-14167", }, { cve: "CVE-2017-15038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15038", }, ], notes: [ { category: "general", text: "Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15038", url: "https://www.suse.com/security/cve/CVE-2017-15038", }, { category: "external", summary: "SUSE Bug 1062069 for CVE-2017-15038", url: "https://bugzilla.suse.com/1062069", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-15038", }, { cve: "CVE-2017-15289", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15289", }, ], notes: [ { category: "general", text: "The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15289", url: "https://www.suse.com/security/cve/CVE-2017-15289", }, { category: "external", summary: "SUSE Bug 1063122 for CVE-2017-15289", url: "https://bugzilla.suse.com/1063122", }, { category: "external", summary: "SUSE Bug 1063123 for CVE-2017-15289", url: "https://bugzilla.suse.com/1063123", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-15289", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "moderate", }, ], title: "CVE-2017-15289", }, { cve: "CVE-2017-2633", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2633", }, ], notes: [ { category: "general", text: "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) before 1.7.2 in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2633", url: "https://www.suse.com/security/cve/CVE-2017-2633", }, { category: "external", summary: "SUSE Bug 1026612 for CVE-2017-2633", url: "https://bugzilla.suse.com/1026612", }, { category: "external", summary: "SUSE Bug 1026636 for CVE-2017-2633", url: "https://bugzilla.suse.com/1026636", }, { category: "external", summary: "SUSE Bug 1074701 for CVE-2017-2633", url: "https://bugzilla.suse.com/1074701", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-2633", }, { cve: "CVE-2017-5579", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5579", }, ], notes: [ { category: "general", text: "Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5579", url: "https://www.suse.com/security/cve/CVE-2017-5579", }, { category: "external", summary: "SUSE Bug 1021741 for CVE-2017-5579", url: "https://bugzilla.suse.com/1021741", }, { category: "external", summary: "SUSE Bug 1022627 for CVE-2017-5579", url: "https://bugzilla.suse.com/1022627", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-5579", }, { cve: "CVE-2017-5973", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5973", }, ], notes: [ { category: "general", text: "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5973", url: "https://www.suse.com/security/cve/CVE-2017-5973", }, { category: "external", summary: "SUSE Bug 1025109 for CVE-2017-5973", url: "https://bugzilla.suse.com/1025109", }, { category: "external", summary: "SUSE Bug 1025188 for CVE-2017-5973", url: "https://bugzilla.suse.com/1025188", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-5973", }, { cve: "CVE-2017-5987", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5987", }, ], notes: [ { category: "general", text: "The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5987", url: "https://www.suse.com/security/cve/CVE-2017-5987", }, { category: "external", summary: "SUSE Bug 1025311 for CVE-2017-5987", url: "https://bugzilla.suse.com/1025311", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-5987", }, { cve: "CVE-2017-6505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6505", }, ], notes: [ { category: "general", text: "The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6505", url: "https://www.suse.com/security/cve/CVE-2017-6505", }, { category: "external", summary: "SUSE Bug 1028184 for CVE-2017-6505", url: "https://bugzilla.suse.com/1028184", }, { category: "external", summary: "SUSE Bug 1028235 for CVE-2017-6505", url: "https://bugzilla.suse.com/1028235", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-6505", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-6505", }, { cve: "CVE-2017-7377", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7377", }, ], notes: [ { category: "general", text: "The (1) v9fs_create and (2) v9fs_lcreate functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7377", url: "https://www.suse.com/security/cve/CVE-2017-7377", }, { category: "external", summary: "SUSE Bug 1032075 for CVE-2017-7377", url: "https://bugzilla.suse.com/1032075", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-7377", }, { cve: "CVE-2017-7471", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7471", }, ], notes: [ { category: "general", text: "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System (9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing files on a shared host directory. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7471", url: "https://www.suse.com/security/cve/CVE-2017-7471", }, { category: "external", summary: "SUSE Bug 1034866 for CVE-2017-7471", url: "https://bugzilla.suse.com/1034866", }, { category: "external", summary: "SUSE Bug 1034990 for CVE-2017-7471", url: "https://bugzilla.suse.com/1034990", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "moderate", }, ], title: "CVE-2017-7471", }, { cve: "CVE-2017-7493", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7493", }, ], notes: [ { category: "general", text: "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could use this flaw to escalate their privileges inside guest.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7493", url: "https://www.suse.com/security/cve/CVE-2017-7493", }, { category: "external", summary: "SUSE Bug 1039495 for CVE-2017-7493", url: "https://bugzilla.suse.com/1039495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "important", }, ], title: "CVE-2017-7493", }, { cve: "CVE-2017-7718", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7718", }, ], notes: [ { category: "general", text: "hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7718", url: "https://www.suse.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "SUSE Bug 1034908 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034908", }, { category: "external", summary: "SUSE Bug 1034994 for CVE-2017-7718", url: "https://bugzilla.suse.com/1034994", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-7718", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-7718", }, { cve: "CVE-2017-7980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7980", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7980", url: "https://www.suse.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "SUSE Bug 1035406 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035406", }, { category: "external", summary: "SUSE Bug 1035483 for CVE-2017-7980", url: "https://bugzilla.suse.com/1035483", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "moderate", }, ], title: "CVE-2017-7980", }, { cve: "CVE-2017-8086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8086", }, ], notes: [ { category: "general", text: "Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8086", url: "https://www.suse.com/security/cve/CVE-2017-8086", }, { category: "external", summary: "SUSE Bug 1035950 for CVE-2017-8086", url: "https://bugzilla.suse.com/1035950", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-8086", }, { cve: "CVE-2017-8112", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8112", }, ], notes: [ { category: "general", text: "hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8112", url: "https://www.suse.com/security/cve/CVE-2017-8112", }, { category: "external", summary: "SUSE Bug 1036211 for CVE-2017-8112", url: "https://bugzilla.suse.com/1036211", }, { category: "external", summary: "SUSE Bug 1036470 for CVE-2017-8112", url: "https://bugzilla.suse.com/1036470", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-8112", }, { cve: "CVE-2017-8309", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8309", }, ], notes: [ { category: "general", text: "Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8309", url: "https://www.suse.com/security/cve/CVE-2017-8309", }, { category: "external", summary: "SUSE Bug 1037242 for CVE-2017-8309", url: "https://bugzilla.suse.com/1037242", }, { category: "external", summary: "SUSE Bug 1037243 for CVE-2017-8309", url: "https://bugzilla.suse.com/1037243", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-8309", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-8309", }, { cve: "CVE-2017-9330", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9330", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9330", url: "https://www.suse.com/security/cve/CVE-2017-9330", }, { category: "external", summary: "SUSE Bug 1042159 for CVE-2017-9330", url: "https://bugzilla.suse.com/1042159", }, { category: "external", summary: "SUSE Bug 1042160 for CVE-2017-9330", url: "https://bugzilla.suse.com/1042160", }, { category: "external", summary: "SUSE Bug 1043157 for CVE-2017-9330", url: "https://bugzilla.suse.com/1043157", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-9330", url: "https://bugzilla.suse.com/1178658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-9330", }, { cve: "CVE-2017-9373", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9373", }, ], notes: [ { category: "general", text: "Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9373", url: "https://www.suse.com/security/cve/CVE-2017-9373", }, { category: "external", summary: "SUSE Bug 1042801 for CVE-2017-9373", url: "https://bugzilla.suse.com/1042801", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-9373", }, { cve: "CVE-2017-9375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9375", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9375", url: "https://www.suse.com/security/cve/CVE-2017-9375", }, { category: "external", summary: "SUSE Bug 1042800 for CVE-2017-9375", url: "https://bugzilla.suse.com/1042800", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-9375", }, { cve: "CVE-2017-9503", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9503", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9503", url: "https://www.suse.com/security/cve/CVE-2017-9503", }, { category: "external", summary: "SUSE Bug 1043296 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043296", }, { category: "external", summary: "SUSE Bug 1043297 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043297", }, { category: "external", summary: "SUSE Bug 1043312 for CVE-2017-9503", url: "https://bugzilla.suse.com/1043312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-09T15:17:28Z", details: "low", }, ], title: "CVE-2017-9503", }, ], }
RHSA-2017:1206
Vulnerability from csaf_redhat
Published
2017-05-09 12:29
Modified
2024-11-22 10:39
Summary
Red Hat Security Advisory: qemu-kvm security update
Notes
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.
Security Fix(es):
* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)
* An out-of-bounds memory access issue was found in QEMU's VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. (CVE-2017-2633)
* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)
Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)\n\n* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)\n\n* An out-of-bounds memory access issue was found in QEMU's VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. (CVE-2017-2633)\n\n* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)\n\nRed Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1206", url: "https://access.redhat.com/errata/RHSA-2017:1206", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1400438", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1400438", }, { category: "external", summary: "1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "1437060", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1437060", }, { category: "external", summary: "1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1206.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security update", tracking: { current_release_date: "2024-11-22T10:39:21+00:00", generator: { date: "2024-11-22T10:39:21+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1206", initial_release_date: "2017-05-09T12:29:49+00:00", revision_history: [ { date: "2017-05-09T12:29:49+00:00", number: "1", summary: "Initial version", }, { date: "2017-05-09T12:29:49+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T10:39:21+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", product: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", product_id: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.503.el6_9.3?arch=i686&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.503.el6_9.3?arch=i686&epoch=2", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", product: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", product_id: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.503.el6_9.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", product: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", product_id: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.503.el6_9.3?arch=ppc64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.503.el6_9.3?arch=ppc64&epoch=2", }, }, }, ], category: "architecture", name: "ppc64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T12:29:49+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1206", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { cve: "CVE-2017-2633", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2016-12-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1425939", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: VNC: memory corruption due to unchecked resolution limit", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2633", }, { category: "external", summary: "RHBZ#1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2633", url: "https://www.cve.org/CVERecord?id=CVE-2017-2633", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", }, ], release_date: "2016-12-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T12:29:49+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1206", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:N/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: VNC: memory corruption due to unchecked resolution limit", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T12:29:49+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1206", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T12:29:49+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1206", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017:0984
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0984", url: "https://access.redhat.com/errata/RHSA-2017:0984", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0984.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:45+00:00", generator: { date: "2024-11-14T23:33:45+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0984", initial_release_date: "2017-04-18T04:56:01+00:00", revision_history: [ { date: "2017-04-18T04:56:01+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:01+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:45+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenStack Platform 9.0", product: { name: "Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:9::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:01+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0984", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:01+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0984", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:01+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0984", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017:0982
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0982", url: "https://access.redhat.com/errata/RHSA-2017:0982", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0982.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:55+00:00", generator: { date: "2024-11-14T23:33:55+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0982", initial_release_date: "2017-04-18T04:56:28+00:00", revision_history: [ { date: "2017-04-18T04:56:28+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:28+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:55+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:7::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:28+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0982", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:28+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0982", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:28+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0982", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017_0980
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0980", url: "https://access.redhat.com/errata/RHSA-2017:0980", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0980.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:28+00:00", generator: { date: "2024-11-14T23:33:28+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0980", initial_release_date: "2017-04-18T04:56:54+00:00", revision_history: [ { date: "2017-04-18T04:56:54+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:54+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:28+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:5::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0980", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0980", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0980", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017_0982
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0982", url: "https://access.redhat.com/errata/RHSA-2017:0982", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0982.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:55+00:00", generator: { date: "2024-11-14T23:33:55+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0982", initial_release_date: "2017-04-18T04:56:28+00:00", revision_history: [ { date: "2017-04-18T04:56:28+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:28+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:55+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:7::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:28+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0982", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:28+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0982", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:28+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0982", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017:0988
Vulnerability from csaf_redhat
Published
2017-04-18 13:55
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 10.0 (Newton).
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 10.0 (Newton).\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0988", url: "https://access.redhat.com/errata/RHSA-2017:0988", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0988.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:37+00:00", generator: { date: "2024-11-14T23:33:37+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0988", initial_release_date: "2017-04-18T13:55:36+00:00", revision_history: [ { date: "2017-04-18T13:55:36+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T13:55:36+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:37+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenStack Platform 10.0", product: { name: "Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:10::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T13:55:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0988", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T13:55:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0988", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T13:55:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0988", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
RHSA-2017:0984
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0984", url: "https://access.redhat.com/errata/RHSA-2017:0984", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0984.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:45+00:00", generator: { date: "2024-11-14T23:33:45+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0984", initial_release_date: "2017-04-18T04:56:01+00:00", revision_history: [ { date: "2017-04-18T04:56:01+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:01+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:45+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenStack Platform 9.0", product: { name: "Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:9::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:01+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0984", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:01+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0984", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:01+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0984", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017_1205
Vulnerability from csaf_redhat
Published
2017-05-09 11:07
Modified
2024-11-22 10:39
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and Agents for RHEL-6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds r/w access issue. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside the guest could use this flaw to crash the QEMU process (DoS) or potentially execute arbitrary code on a host with privileges of the host's QEMU process. (CVE-2017-7980)
* Quick Emulator (QEMU) built with the VNC display driver support is vulnerable to an out-of-bounds memory access issue. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside the guest could use this flaw to crash the QEMU process, resulting in a DoS. (CVE-2017-2633)
* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in DoS. (CVE-2017-7718)
Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and Agents for RHEL-6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)\n\n* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds r/w access issue. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside the guest could use this flaw to crash the QEMU process (DoS) or potentially execute arbitrary code on a host with privileges of the host's QEMU process. (CVE-2017-7980)\n\n* Quick Emulator (QEMU) built with the VNC display driver support is vulnerable to an out-of-bounds memory access issue. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside the guest could use this flaw to crash the QEMU process, resulting in a DoS. (CVE-2017-2633)\n\n* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in DoS. (CVE-2017-7718)\n\nRed Hat would like to thank Jiangxin (PSIRT Huawei Inc.) Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1205", url: "https://access.redhat.com/errata/RHSA-2017:1205", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1205.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-22T10:39:27+00:00", generator: { date: "2024-11-22T10:39:27+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1205", initial_release_date: "2017-05-09T11:07:02+00:00", revision_history: [ { date: "2017-05-09T11:07:02+00:00", number: "1", summary: "Initial version", }, { date: "2017-05-09T11:07:02+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T10:39:27+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEV Agents (vdsm)", product: { name: "RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:6::hypervisor", }, }, }, ], category: "product_family", name: "Red Hat Virtualization", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.503.el6_9.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T11:07:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1205", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { cve: "CVE-2017-2633", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2016-12-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1425939", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: VNC: memory corruption due to unchecked resolution limit", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2633", }, { category: "external", summary: "RHBZ#1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2633", url: "https://www.cve.org/CVERecord?id=CVE-2017-2633", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", }, ], release_date: "2016-12-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T11:07:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1205", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:N/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: VNC: memory corruption due to unchecked resolution limit", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T11:07:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1205", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T11:07:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1205", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
RHSA-2017:1205
Vulnerability from csaf_redhat
Published
2017-05-09 11:07
Modified
2024-11-22 10:39
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and Agents for RHEL-6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds r/w access issue. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside the guest could use this flaw to crash the QEMU process (DoS) or potentially execute arbitrary code on a host with privileges of the host's QEMU process. (CVE-2017-7980)
* Quick Emulator (QEMU) built with the VNC display driver support is vulnerable to an out-of-bounds memory access issue. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside the guest could use this flaw to crash the QEMU process, resulting in a DoS. (CVE-2017-2633)
* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in DoS. (CVE-2017-7718)
Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and Agents for RHEL-6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)\n\n* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds r/w access issue. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside the guest could use this flaw to crash the QEMU process (DoS) or potentially execute arbitrary code on a host with privileges of the host's QEMU process. (CVE-2017-7980)\n\n* Quick Emulator (QEMU) built with the VNC display driver support is vulnerable to an out-of-bounds memory access issue. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside the guest could use this flaw to crash the QEMU process, resulting in a DoS. (CVE-2017-2633)\n\n* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in DoS. (CVE-2017-7718)\n\nRed Hat would like to thank Jiangxin (PSIRT Huawei Inc.) Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1205", url: "https://access.redhat.com/errata/RHSA-2017:1205", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1205.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-22T10:39:27+00:00", generator: { date: "2024-11-22T10:39:27+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1205", initial_release_date: "2017-05-09T11:07:02+00:00", revision_history: [ { date: "2017-05-09T11:07:02+00:00", number: "1", summary: "Initial version", }, { date: "2017-05-09T11:07:02+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T10:39:27+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEV Agents (vdsm)", product: { name: "RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:6::hypervisor", }, }, }, ], category: "product_family", name: "Red Hat Virtualization", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.503.el6_9.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T11:07:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1205", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { cve: "CVE-2017-2633", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2016-12-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1425939", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: VNC: memory corruption due to unchecked resolution limit", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2633", }, { category: "external", summary: "RHBZ#1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2633", url: "https://www.cve.org/CVERecord?id=CVE-2017-2633", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", }, ], release_date: "2016-12-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T11:07:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1205", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:N/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: VNC: memory corruption due to unchecked resolution limit", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T11:07:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1205", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T11:07:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1205", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
RHSA-2017:0982
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0982", url: "https://access.redhat.com/errata/RHSA-2017:0982", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0982.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:55+00:00", generator: { date: "2024-11-14T23:33:55+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0982", initial_release_date: "2017-04-18T04:56:28+00:00", revision_history: [ { date: "2017-04-18T04:56:28+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:28+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:55+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:7::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", product_id: "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-7.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:28+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0982", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:28+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0982", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:28+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0982", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017:0983
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 8.0 (Liberty).
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 8.0 (Liberty).\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0983", url: "https://access.redhat.com/errata/RHSA-2017:0983", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0983.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:50+00:00", generator: { date: "2024-11-14T23:33:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0983", initial_release_date: "2017-04-18T04:56:14+00:00", revision_history: [ { date: "2017-04-18T04:56:14+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:14+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenStack Platform 8.0 (Liberty)", product: { name: "Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:8::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:14+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0983", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:14+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0983", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:14+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0983", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017:1205
Vulnerability from csaf_redhat
Published
2017-05-09 11:07
Modified
2024-11-22 10:39
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and Agents for RHEL-6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds r/w access issue. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside the guest could use this flaw to crash the QEMU process (DoS) or potentially execute arbitrary code on a host with privileges of the host's QEMU process. (CVE-2017-7980)
* Quick Emulator (QEMU) built with the VNC display driver support is vulnerable to an out-of-bounds memory access issue. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside the guest could use this flaw to crash the QEMU process, resulting in a DoS. (CVE-2017-2633)
* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in DoS. (CVE-2017-7718)
Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and Agents for RHEL-6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)\n\n* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds r/w access issue. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside the guest could use this flaw to crash the QEMU process (DoS) or potentially execute arbitrary code on a host with privileges of the host's QEMU process. (CVE-2017-7980)\n\n* Quick Emulator (QEMU) built with the VNC display driver support is vulnerable to an out-of-bounds memory access issue. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside the guest could use this flaw to crash the QEMU process, resulting in a DoS. (CVE-2017-2633)\n\n* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in DoS. (CVE-2017-7718)\n\nRed Hat would like to thank Jiangxin (PSIRT Huawei Inc.) Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1205", url: "https://access.redhat.com/errata/RHSA-2017:1205", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1205.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-22T10:39:27+00:00", generator: { date: "2024-11-22T10:39:27+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1205", initial_release_date: "2017-05-09T11:07:02+00:00", revision_history: [ { date: "2017-05-09T11:07:02+00:00", number: "1", summary: "Initial version", }, { date: "2017-05-09T11:07:02+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T10:39:27+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEV Agents (vdsm)", product: { name: "RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:6::hypervisor", }, }, }, ], category: "product_family", name: "Red Hat Virtualization", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.503.el6_9.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T11:07:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1205", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { cve: "CVE-2017-2633", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2016-12-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1425939", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: VNC: memory corruption due to unchecked resolution limit", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2633", }, { category: "external", summary: "RHBZ#1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2633", url: "https://www.cve.org/CVERecord?id=CVE-2017-2633", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", }, ], release_date: "2016-12-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T11:07:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1205", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:N/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: VNC: memory corruption due to unchecked resolution limit", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T11:07:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1205", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T11:07:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1205", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
RHSA-2017:1441
Vulnerability from csaf_redhat
Published
2017-06-14 15:20
Modified
2024-11-22 10:39
Summary
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)
* An out-of-bounds memory access issue was found in QEMU's VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. (CVE-2017-2633)
* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)
Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)\n\n* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)\n\n* An out-of-bounds memory access issue was found in QEMU's VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. (CVE-2017-2633)\n\n* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)\n\nRed Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1441", url: "https://access.redhat.com/errata/RHSA-2017:1441", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "1442810", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1442810", }, { category: "external", summary: "1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1441.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update", tracking: { current_release_date: "2024-11-22T10:39:16+00:00", generator: { date: "2024-11-22T10:39:16+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1441", initial_release_date: "2017-06-14T15:20:20+00:00", revision_history: [ { date: "2017-06-14T15:20:20+00:00", number: "1", summary: "Initial version", }, { date: "2017-06-14T15:20:20+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T10:39:16+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product: { name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:5::el6", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.503.el6_9.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-14T15:20:20+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1441", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { cve: "CVE-2017-2633", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2016-12-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1425939", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: VNC: memory corruption due to unchecked resolution limit", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2633", }, { category: "external", summary: "RHBZ#1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2633", url: "https://www.cve.org/CVERecord?id=CVE-2017-2633", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", }, ], release_date: "2016-12-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-14T15:20:20+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1441", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:N/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: VNC: memory corruption due to unchecked resolution limit", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-14T15:20:20+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1441", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-14T15:20:20+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1441", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017_0984
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0984", url: "https://access.redhat.com/errata/RHSA-2017:0984", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0984.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:45+00:00", generator: { date: "2024-11-14T23:33:45+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0984", initial_release_date: "2017-04-18T04:56:01+00:00", revision_history: [ { date: "2017-04-18T04:56:01+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:01+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:45+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenStack Platform 9.0", product: { name: "Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:9::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 9.0", product_id: "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-9.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:01+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0984", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:01+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0984", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:01+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0984", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
RHSA-2017:1430
Vulnerability from csaf_redhat
Published
2017-06-13 07:26
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm security and bug fix update
Notes
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.
Security Fix(es):
* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)
* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)
Red Hat would like to thank Jiangxin (PSIRT Huawei Inc) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc) for reporting CVE-2017-7718.
Bug Fix(es):
* Previously, guest virtual machines in some cases became unresponsive when the "pty" back end of a serial device performed an irregular I/O communication. This update improves the handling of serial I/O on guests, which prevents the described problem from occurring. (BZ#1452332)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)\n\n* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)\n\nRed Hat would like to thank Jiangxin (PSIRT Huawei Inc) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc) for reporting CVE-2017-7718.\n\nBug Fix(es):\n\n* Previously, guest virtual machines in some cases became unresponsive when the \"pty\" back end of a serial device performed an irregular I/O communication. This update improves the handling of serial I/O on guests, which prevents the described problem from occurring. (BZ#1452332)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1430", url: "https://access.redhat.com/errata/RHSA-2017:1430", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "1452332", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1452332", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1430.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security and bug fix update", tracking: { current_release_date: "2024-11-14T23:33:50+00:00", generator: { date: "2024-11-14T23:33:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1430", initial_release_date: "2017-06-13T07:26:41+00:00", revision_history: [ { date: "2017-06-13T07:26:41+00:00", number: "1", summary: "Initial version", }, { date: "2017-06-13T07:26:41+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-10:1.5.3-126.el7_3.9.src", product: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src", product_id: "qemu-kvm-10:1.5.3-126.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@1.5.3-126.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", product: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", product_id: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-126.el7_3.9?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", product: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", product_id: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-126.el7_3.9?arch=ppc64&epoch=10", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", product: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", product_id: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-126.el7_3.9?arch=ppc64le&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", product: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", product_id: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-126.el7_3.9?arch=ppc64le&epoch=10", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.src", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.src", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.src", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.src", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-13T07:26:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1430", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-13T07:26:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1430", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017:1430
Vulnerability from csaf_redhat
Published
2017-06-13 07:26
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm security and bug fix update
Notes
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.
Security Fix(es):
* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)
* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)
Red Hat would like to thank Jiangxin (PSIRT Huawei Inc) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc) for reporting CVE-2017-7718.
Bug Fix(es):
* Previously, guest virtual machines in some cases became unresponsive when the "pty" back end of a serial device performed an irregular I/O communication. This update improves the handling of serial I/O on guests, which prevents the described problem from occurring. (BZ#1452332)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)\n\n* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)\n\nRed Hat would like to thank Jiangxin (PSIRT Huawei Inc) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc) for reporting CVE-2017-7718.\n\nBug Fix(es):\n\n* Previously, guest virtual machines in some cases became unresponsive when the \"pty\" back end of a serial device performed an irregular I/O communication. This update improves the handling of serial I/O on guests, which prevents the described problem from occurring. (BZ#1452332)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1430", url: "https://access.redhat.com/errata/RHSA-2017:1430", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "1452332", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1452332", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1430.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security and bug fix update", tracking: { current_release_date: "2024-11-14T23:33:50+00:00", generator: { date: "2024-11-14T23:33:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1430", initial_release_date: "2017-06-13T07:26:41+00:00", revision_history: [ { date: "2017-06-13T07:26:41+00:00", number: "1", summary: "Initial version", }, { date: "2017-06-13T07:26:41+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-10:1.5.3-126.el7_3.9.src", product: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src", product_id: "qemu-kvm-10:1.5.3-126.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@1.5.3-126.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", product: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", product_id: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-126.el7_3.9?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", product: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", product_id: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-126.el7_3.9?arch=ppc64&epoch=10", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", product: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", product_id: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-126.el7_3.9?arch=ppc64le&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", product: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", product_id: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-126.el7_3.9?arch=ppc64le&epoch=10", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.src", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.src", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.src", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.src", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-13T07:26:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1430", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-13T07:26:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1430", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017_1206
Vulnerability from csaf_redhat
Published
2017-05-09 12:29
Modified
2024-11-22 10:39
Summary
Red Hat Security Advisory: qemu-kvm security update
Notes
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.
Security Fix(es):
* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)
* An out-of-bounds memory access issue was found in QEMU's VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. (CVE-2017-2633)
* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)
Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)\n\n* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)\n\n* An out-of-bounds memory access issue was found in QEMU's VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. (CVE-2017-2633)\n\n* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)\n\nRed Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1206", url: "https://access.redhat.com/errata/RHSA-2017:1206", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1400438", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1400438", }, { category: "external", summary: "1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "1437060", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1437060", }, { category: "external", summary: "1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1206.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security update", tracking: { current_release_date: "2024-11-22T10:39:21+00:00", generator: { date: "2024-11-22T10:39:21+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1206", initial_release_date: "2017-05-09T12:29:49+00:00", revision_history: [ { date: "2017-05-09T12:29:49+00:00", number: "1", summary: "Initial version", }, { date: "2017-05-09T12:29:49+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T10:39:21+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", product: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", product_id: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.503.el6_9.3?arch=i686&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.503.el6_9.3?arch=i686&epoch=2", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", product: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", product_id: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.503.el6_9.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", product: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", product_id: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.503.el6_9.3?arch=ppc64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.503.el6_9.3?arch=ppc64&epoch=2", }, }, }, ], category: "architecture", name: "ppc64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T12:29:49+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1206", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { cve: "CVE-2017-2633", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2016-12-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1425939", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: VNC: memory corruption due to unchecked resolution limit", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2633", }, { category: "external", summary: "RHBZ#1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2633", url: "https://www.cve.org/CVERecord?id=CVE-2017-2633", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", }, ], release_date: "2016-12-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T12:29:49+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1206", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:N/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: VNC: memory corruption due to unchecked resolution limit", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T12:29:49+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1206", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T12:29:49+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1206", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017_0981
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:34
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0981", url: "https://access.redhat.com/errata/RHSA-2017:0981", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0981.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:34:00+00:00", generator: { date: "2024-11-14T23:34:00+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0981", initial_release_date: "2017-04-18T04:56:42+00:00", revision_history: [ { date: "2017-04-18T04:56:42+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:34:00+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:6::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0981", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0981", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0981", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017:1206
Vulnerability from csaf_redhat
Published
2017-05-09 12:29
Modified
2024-11-22 10:39
Summary
Red Hat Security Advisory: qemu-kvm security update
Notes
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.
Security Fix(es):
* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)
* An out-of-bounds memory access issue was found in QEMU's VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. (CVE-2017-2633)
* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)
Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)\n\n* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)\n\n* An out-of-bounds memory access issue was found in QEMU's VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. (CVE-2017-2633)\n\n* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)\n\nRed Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1206", url: "https://access.redhat.com/errata/RHSA-2017:1206", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1400438", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1400438", }, { category: "external", summary: "1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "1437060", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1437060", }, { category: "external", summary: "1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1206.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security update", tracking: { current_release_date: "2024-11-22T10:39:21+00:00", generator: { date: "2024-11-22T10:39:21+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1206", initial_release_date: "2017-05-09T12:29:49+00:00", revision_history: [ { date: "2017-05-09T12:29:49+00:00", number: "1", summary: "Initial version", }, { date: "2017-05-09T12:29:49+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T10:39:21+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", product: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", product_id: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.503.el6_9.3?arch=i686&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.503.el6_9.3?arch=i686&epoch=2", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", product: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", product_id: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.503.el6_9.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", product: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", product_id: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.503.el6_9.3?arch=ppc64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.503.el6_9.3?arch=ppc64&epoch=2", }, }, }, ], category: "architecture", name: "ppc64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T12:29:49+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1206", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { cve: "CVE-2017-2633", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2016-12-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1425939", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: VNC: memory corruption due to unchecked resolution limit", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2633", }, { category: "external", summary: "RHBZ#1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2633", url: "https://www.cve.org/CVERecord?id=CVE-2017-2633", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", }, ], release_date: "2016-12-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T12:29:49+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1206", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:N/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: VNC: memory corruption due to unchecked resolution limit", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T12:29:49+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1206", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-05-09T12:29:49+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1206", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Client-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Client-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Client-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6ComputeNode-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6ComputeNode-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6ComputeNode-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Server-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Server-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-guest-agent-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-img-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.src", "6Workstation-6.9.z:qemu-kvm-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.i686", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.ppc64", "6Workstation-6.9.z:qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Workstation-6.9.z:qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017_1430
Vulnerability from csaf_redhat
Published
2017-06-13 07:26
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm security and bug fix update
Notes
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.
Security Fix(es):
* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)
* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)
Red Hat would like to thank Jiangxin (PSIRT Huawei Inc) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc) for reporting CVE-2017-7718.
Bug Fix(es):
* Previously, guest virtual machines in some cases became unresponsive when the "pty" back end of a serial device performed an irregular I/O communication. This update improves the handling of serial I/O on guests, which prevents the described problem from occurring. (BZ#1452332)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)\n\n* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)\n\nRed Hat would like to thank Jiangxin (PSIRT Huawei Inc) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc) for reporting CVE-2017-7718.\n\nBug Fix(es):\n\n* Previously, guest virtual machines in some cases became unresponsive when the \"pty\" back end of a serial device performed an irregular I/O communication. This update improves the handling of serial I/O on guests, which prevents the described problem from occurring. (BZ#1452332)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1430", url: "https://access.redhat.com/errata/RHSA-2017:1430", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "1452332", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1452332", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1430.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security and bug fix update", tracking: { current_release_date: "2024-11-14T23:33:50+00:00", generator: { date: "2024-11-14T23:33:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1430", initial_release_date: "2017-06-13T07:26:41+00:00", revision_history: [ { date: "2017-06-13T07:26:41+00:00", number: "1", summary: "Initial version", }, { date: "2017-06-13T07:26:41+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", product: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", product_id: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@1.5.3-126.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-10:1.5.3-126.el7_3.9.src", product: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src", product_id: "qemu-kvm-10:1.5.3-126.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@1.5.3-126.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", product: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", product_id: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-126.el7_3.9?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", product: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", product_id: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-126.el7_3.9?arch=ppc64&epoch=10", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", product: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", product_id: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-126.el7_3.9?arch=ppc64le&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", product: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", product_id: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-126.el7_3.9?arch=ppc64le&epoch=10", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.src", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.src", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.src", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-img-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.src", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-13T07:26:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1430", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-13T07:26:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1430", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Client-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Client-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Client-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7ComputeNode-optional-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7ComputeNode-optional-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7ComputeNode-optional-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Server-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Server-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Server-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-img-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.src", "7Workstation-7.3.Z:qemu-kvm-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-common-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.ppc64le", "7Workstation-7.3.Z:qemu-kvm-debuginfo-10:1.5.3-126.el7_3.9.x86_64", "7Workstation-7.3.Z:qemu-kvm-tools-10:1.5.3-126.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
RHSA-2017:0988
Vulnerability from csaf_redhat
Published
2017-04-18 13:55
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 10.0 (Newton).
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 10.0 (Newton).\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0988", url: "https://access.redhat.com/errata/RHSA-2017:0988", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0988.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:37+00:00", generator: { date: "2024-11-14T23:33:37+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0988", initial_release_date: "2017-04-18T13:55:36+00:00", revision_history: [ { date: "2017-04-18T13:55:36+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T13:55:36+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:37+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenStack Platform 10.0", product: { name: "Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:10::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T13:55:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0988", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T13:55:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0988", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T13:55:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0988", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017:1441
Vulnerability from csaf_redhat
Published
2017-06-14 15:20
Modified
2024-11-22 10:39
Summary
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)
* An out-of-bounds memory access issue was found in QEMU's VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. (CVE-2017-2633)
* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)
Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)\n\n* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)\n\n* An out-of-bounds memory access issue was found in QEMU's VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. (CVE-2017-2633)\n\n* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)\n\nRed Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1441", url: "https://access.redhat.com/errata/RHSA-2017:1441", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "1442810", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1442810", }, { category: "external", summary: "1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1441.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update", tracking: { current_release_date: "2024-11-22T10:39:16+00:00", generator: { date: "2024-11-22T10:39:16+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1441", initial_release_date: "2017-06-14T15:20:20+00:00", revision_history: [ { date: "2017-06-14T15:20:20+00:00", number: "1", summary: "Initial version", }, { date: "2017-06-14T15:20:20+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T10:39:16+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product: { name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:5::el6", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.503.el6_9.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-14T15:20:20+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1441", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { cve: "CVE-2017-2633", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2016-12-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1425939", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: VNC: memory corruption due to unchecked resolution limit", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2633", }, { category: "external", summary: "RHBZ#1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2633", url: "https://www.cve.org/CVERecord?id=CVE-2017-2633", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", }, ], release_date: "2016-12-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-14T15:20:20+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1441", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:N/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: VNC: memory corruption due to unchecked resolution limit", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-14T15:20:20+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1441", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-14T15:20:20+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1441", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017_0983
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 8.0 (Liberty).
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 8.0 (Liberty).\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0983", url: "https://access.redhat.com/errata/RHSA-2017:0983", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0983.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:50+00:00", generator: { date: "2024-11-14T23:33:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0983", initial_release_date: "2017-04-18T04:56:14+00:00", revision_history: [ { date: "2017-04-18T04:56:14+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:14+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenStack Platform 8.0 (Liberty)", product: { name: "Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:8::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:14+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0983", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:14+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0983", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:14+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0983", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017_0988
Vulnerability from csaf_redhat
Published
2017-04-18 13:55
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 10.0 (Newton).
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 10.0 (Newton).\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0988", url: "https://access.redhat.com/errata/RHSA-2017:0988", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0988.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:37+00:00", generator: { date: "2024-11-14T23:33:37+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0988", initial_release_date: "2017-04-18T13:55:36+00:00", revision_history: [ { date: "2017-04-18T13:55:36+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T13:55:36+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:37+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenStack Platform 10.0", product: { name: "Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:10::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 10.0", product_id: "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-10.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T13:55:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0988", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T13:55:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0988", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T13:55:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0988", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
RHSA-2017:0983
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 8.0 (Liberty).
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 8.0 (Liberty).\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0983", url: "https://access.redhat.com/errata/RHSA-2017:0983", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0983.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:50+00:00", generator: { date: "2024-11-14T23:33:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0983", initial_release_date: "2017-04-18T04:56:14+00:00", revision_history: [ { date: "2017-04-18T04:56:14+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:14+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenStack Platform 8.0 (Liberty)", product: { name: "Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:8::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", product_id: "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-8.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:14+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0983", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:14+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0983", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:14+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0983", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
RHSA-2017:0981
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:34
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0981", url: "https://access.redhat.com/errata/RHSA-2017:0981", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0981.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:34:00+00:00", generator: { date: "2024-11-14T23:34:00+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0981", initial_release_date: "2017-04-18T04:56:42+00:00", revision_history: [ { date: "2017-04-18T04:56:42+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:34:00+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:6::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0981", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0981", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0981", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017_1441
Vulnerability from csaf_redhat
Published
2017-06-14 15:20
Modified
2024-11-22 10:39
Summary
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)
* An out-of-bounds memory access issue was found in QEMU's VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. (CVE-2017-2633)
* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)
Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)\n\n* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)\n\n* An out-of-bounds memory access issue was found in QEMU's VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. (CVE-2017-2633)\n\n* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)\n\nRed Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1441", url: "https://access.redhat.com/errata/RHSA-2017:1441", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "1442810", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1442810", }, { category: "external", summary: "1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1441.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update", tracking: { current_release_date: "2024-11-22T10:39:16+00:00", generator: { date: "2024-11-22T10:39:16+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1441", initial_release_date: "2017-06-14T15:20:20+00:00", revision_history: [ { date: "2017-06-14T15:20:20+00:00", number: "1", summary: "Initial version", }, { date: "2017-06-14T15:20:20+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T10:39:16+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product: { name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:5::el6", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.503.el6_9.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.503.el6_9.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-14T15:20:20+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1441", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { cve: "CVE-2017-2633", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2016-12-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1425939", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: VNC: memory corruption due to unchecked resolution limit", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2633", }, { category: "external", summary: "RHBZ#1425939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1425939", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2633", url: "https://www.cve.org/CVERecord?id=CVE-2017-2633", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2633", }, ], release_date: "2016-12-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-14T15:20:20+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1441", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.8, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:N/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L", version: "3.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: VNC: memory corruption due to unchecked resolution limit", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-14T15:20:20+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1441", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-06-14T15:20:20+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1441", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.503.el6_9.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.503.el6_9.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017:0981
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:34
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0981", url: "https://access.redhat.com/errata/RHSA-2017:0981", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0981.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:34:00+00:00", generator: { date: "2024-11-14T23:34:00+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0981", initial_release_date: "2017-04-18T04:56:42+00:00", revision_history: [ { date: "2017-04-18T04:56:42+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:34:00+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:6::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0981", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0981", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0981", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
RHSA-2017:0980
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0980", url: "https://access.redhat.com/errata/RHSA-2017:0980", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0980.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:28+00:00", generator: { date: "2024-11-14T23:33:28+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0980", initial_release_date: "2017-04-18T04:56:54+00:00", revision_history: [ { date: "2017-04-18T04:56:54+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:54+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:28+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:5::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0980", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0980", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0980", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
rhsa-2017:0980
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0980", url: "https://access.redhat.com/errata/RHSA-2017:0980", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0980.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T23:33:28+00:00", generator: { date: "2024-11-14T23:33:28+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0980", initial_release_date: "2017-04-18T04:56:54+00:00", revision_history: [ { date: "2017-04-18T04:56:54+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-18T04:56:54+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:28+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:5::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_id: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_id: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, ], }, vulnerabilities: [ { cve: "CVE-2016-9603", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2016-11-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1430056", }, ], notes: [ { category: "description", text: "A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: cirrus: heap buffer overflow via vnc connection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9603", }, { category: "external", summary: "RHBZ#1430056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9603", url: "https://www.cve.org/CVERecord?id=CVE-2016-9603", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9603", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0980", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: cirrus: heap buffer overflow via vnc connection", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, ], cve: "CVE-2017-7718", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1443441", }, ], notes: [ { category: "description", text: "An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB read access issue", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7718", }, { category: "external", summary: "RHBZ#1443441", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1443441", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7718", url: "https://www.cve.org/CVERecord?id=CVE-2017-7718", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7718", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0980", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:A/AC:H/Au:S/C:P/I:N/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Qemu: display: cirrus: OOB read access issue", }, { acknowledgments: [ { names: [ "Jiangxin", ], organization: "PSIRT Huawei Inc.", }, { names: [ "Li Qiang", ], organization: "Qihoo 360 Gear Team", }, ], cve: "CVE-2017-7980", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-02-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1444371", }, ], notes: [ { category: "description", text: "An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", title: "Vulnerability description", }, { category: "summary", text: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7980", }, { category: "external", summary: "RHBZ#1444371", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1444371", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7980", url: "https://www.cve.org/CVERecord?id=CVE-2017-7980", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, ], release_date: "2017-03-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-18T04:56:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", product_ids: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0980", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:M/Au:S/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Qemu: display: cirrus: OOB r/w access issues in bitblt routines", }, ], }
gsd-2017-7980
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.
Aliases
Aliases
{ GSD: { alias: "CVE-2017-7980", description: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", id: "GSD-2017-7980", references: [ "https://www.suse.com/security/cve/CVE-2017-7980.html", "https://access.redhat.com/errata/RHSA-2017:1441", "https://access.redhat.com/errata/RHSA-2017:1430", "https://access.redhat.com/errata/RHSA-2017:1206", "https://access.redhat.com/errata/RHSA-2017:1205", "https://access.redhat.com/errata/RHSA-2017:0988", "https://access.redhat.com/errata/RHSA-2017:0984", "https://access.redhat.com/errata/RHSA-2017:0983", "https://access.redhat.com/errata/RHSA-2017:0982", "https://access.redhat.com/errata/RHSA-2017:0981", "https://access.redhat.com/errata/RHSA-2017:0980", "https://ubuntu.com/security/CVE-2017-7980", "https://security.archlinux.org/CVE-2017-7980", "https://linux.oracle.com/cve/CVE-2017-7980.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2017-7980", ], details: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", id: "GSD-2017-7980", modified: "2023-12-13T01:21:06.618311Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-7980", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "RHSA-2017:0983", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0983", }, { name: "[oss-security] 20170421 CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2017/04/21/1", }, { name: "RHSA-2017:0982", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0982", }, { name: "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html", }, { name: "RHSA-2017:1430", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1430", }, { name: "GLSA-201706-03", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201706-03", }, { name: "USN-3289-1", refsource: "UBUNTU", url: "http://ubuntu.com/usn/usn-3289-1", }, { name: "RHSA-2017:1206", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1206", }, { name: "97955", refsource: "BID", url: "http://www.securityfocus.com/bid/97955", }, { name: "102129", refsource: "BID", url: "http://www.securityfocus.com/bid/102129", }, { name: "RHSA-2017:0984", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0984", }, { name: "RHSA-2017:0988", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0988", }, { name: "RHSA-2017:1441", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1441", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { name: "RHSA-2017:0981", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0981", }, { name: "RHSA-2017:0980", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0980", }, { name: "RHSA-2017:1205", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1205", }, { name: "https://support.citrix.com/article/CTX230138", refsource: "CONFIRM", url: "https://support.citrix.com/article/CTX230138", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "2.8", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-7980", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-119", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", refsource: "CONFIRM", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { name: "[oss-security] 20170421 CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines", refsource: "MLIST", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2017/04/21/1", }, { name: "USN-3289-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "http://ubuntu.com/usn/usn-3289-1", }, { name: "GLSA-201706-03", refsource: "GENTOO", tags: [ "Patch", "Third Party Advisory", "VDB Entry", ], url: "https://security.gentoo.org/glsa/201706-03", }, { name: "97955", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/97955", }, { name: "https://support.citrix.com/article/CTX230138", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://support.citrix.com/article/CTX230138", }, { name: "102129", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/102129", }, { name: "RHSA-2017:1441", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1441", }, { name: "RHSA-2017:1430", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1430", }, { name: "RHSA-2017:1206", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1206", }, { name: "RHSA-2017:1205", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1205", }, { name: "RHSA-2017:0988", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0988", }, { name: "RHSA-2017:0984", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0984", }, { name: "RHSA-2017:0983", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0983", }, { name: "RHSA-2017:0982", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0982", }, { name: "RHSA-2017:0981", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0981", }, { name: "RHSA-2017:0980", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0980", }, { name: "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.6, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 1.8, impactScore: 5.9, }, }, lastModifiedDate: "2021-08-04T17:15Z", publishedDate: "2017-07-25T14:29Z", }, }, }
ghsa-w847-jx6c-6j35
Vulnerability from github
Published
2022-05-13 01:07
Modified
2022-05-13 01:07
Severity ?
Details
Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.
{ affected: [], aliases: [ "CVE-2017-7980", ], database_specific: { cwe_ids: [ "CWE-119", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2017-07-25T14:29:00Z", severity: "HIGH", }, details: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", id: "GHSA-w847-jx6c-6j35", modified: "2022-05-13T01:07:32Z", published: "2022-05-13T01:07:32Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7980", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:0980", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:0981", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:0982", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:0983", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:0984", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:0988", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:1205", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:1206", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:1430", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:1441", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html", }, { type: "WEB", url: "https://security.gentoo.org/glsa/201706-03", }, { type: "WEB", url: "https://support.citrix.com/article/CTX230138", }, { type: "WEB", url: "http://ubuntu.com/usn/usn-3289-1", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2017/04/21/1", }, { type: "WEB", url: "http://www.securityfocus.com/bid/102129", }, { type: "WEB", url: "http://www.securityfocus.com/bid/97955", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
fkie_cve-2017-7980
Vulnerability from fkie_nvd
Published
2017-07-25 14:29
Modified
2024-11-21 03:33
Severity ?
Summary
Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 16.10 | |
canonical | ubuntu_linux | 17.04 | |
debian | debian_linux | 8.0 | |
redhat | openstack | 6.0 | |
redhat | openstack | 7.0 | |
redhat | openstack | 8 | |
redhat | openstack | 9 | |
redhat | openstack | 10 | |
redhat | openstack | 5.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | openstack | 5.0 | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux | 6.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.3 | |
redhat | enterprise_linux_server_aus | 7.4 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_eus | 7.3 | |
redhat | enterprise_linux_server_eus | 7.4 | |
redhat | enterprise_linux_server_eus | 7.5 | |
redhat | enterprise_linux_server_eus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.3 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 6.0 | |
redhat | enterprise_linux_workstation | 7.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", matchCriteriaId: "715CFA1A-8873-49BC-A504-8F472F9AEC92", versionEndIncluding: "2.8", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", matchCriteriaId: "B5A6F2F3-4894-4392-8296-3B8DD2679084", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", matchCriteriaId: "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*", matchCriteriaId: "1AFB20FA-CB00-4729-AB3A-816454C6D096", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*", matchCriteriaId: "588D4F37-0A56-47A4-B710-4D5F3D214FB9", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", matchCriteriaId: "31EC146C-A6F6-4C0D-AF87-685286262DAA", vulnerable: true, }, { criteria: "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", matchCriteriaId: "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", vulnerable: true, }, { criteria: "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", matchCriteriaId: "E8B8C725-34CF-4340-BE7B-37E58CF706D6", vulnerable: true, }, { criteria: "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", matchCriteriaId: "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", vulnerable: true, }, { criteria: "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", matchCriteriaId: "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", matchCriteriaId: "B152EDF3-3140-4343-802F-F4F1C329F5C3", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", matchCriteriaId: "142AD0DD-4CF3-4D74-9442-459CE3347E3A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", matchCriteriaId: "B152EDF3-3140-4343-802F-F4F1C329F5C3", vulnerable: true, }, { criteria: "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", matchCriteriaId: "D86166F9-BBF0-4650-8CCD-0F9C97104D21", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", matchCriteriaId: "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", matchCriteriaId: "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", matchCriteriaId: "33C068A4-3780-4EAB-A937-6082DF847564", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", matchCriteriaId: "9BBCD86A-E6C7-4444-9D74-F861084090F0", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", matchCriteriaId: "51EF4996-72F4-4FA4-814F-F5991E7A8318", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", matchCriteriaId: "98381E61-F082-4302-B51F-5648884F998B", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", matchCriteriaId: "D99A687E-EAE6-417E-A88E-D0082BC194CD", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", matchCriteriaId: "B353CE99-D57C-465B-AAB0-73EF581127D1", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", matchCriteriaId: "A8442C20-41F9-47FD-9A12-E724D3A31FD7", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", matchCriteriaId: "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", matchCriteriaId: "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", matchCriteriaId: "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", matchCriteriaId: "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", matchCriteriaId: "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", matchCriteriaId: "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", matchCriteriaId: "825ECE2D-E232-46E0-A047-074B34DB1E97", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", }, { lang: "es", value: "Desbordamiento de búfer basado en memoria dinámica (heap) en Cirrus CLGD 54xx VGA Emulator en Quick Emulator (Qemu) en versiones 2.8 y anteriores permite que los usuarios invitados del sistema operativo ejecuten código arbitrario o provoquen una denegación de servicio (DoS) mediante vectores relacionados con un cliente VNC que actualiza su display después de una operación VGA.", }, ], id: "CVE-2017-7980", lastModified: "2024-11-21T03:33:05.540", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.6, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2017-07-25T14:29:00.283", references: [ { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://ubuntu.com/usn/usn-3289-1", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2017/04/21/1", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/102129", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/97955", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0980", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0981", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0982", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0983", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0984", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0988", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1205", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1206", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1430", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1441", }, { source: "cve@mitre.org", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html", }, { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", "VDB Entry", ], url: "https://security.gentoo.org/glsa/201706-03", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://support.citrix.com/article/CTX230138", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://ubuntu.com/usn/usn-3289-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2017/04/21/1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/102129", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/97955", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0980", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0981", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0982", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0983", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0984", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0988", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1205", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1206", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1430", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1441", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", "VDB Entry", ], url: "https://security.gentoo.org/glsa/201706-03", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://support.citrix.com/article/CTX230138", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-119", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.