rhsa-2016_1607
Vulnerability from csaf_redhat
Published
2016-08-12 14:11
Modified
2024-11-14 20:47
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
An update for qemu-kvm-rhev is now available for RHEV-H and Agents for RHEL-7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager.
Security Fix(es):
* Quick Emulator(Qemu) built with the Block driver for iSCSI images support (virtio-blk) is vulnerable to a heap buffer overflow issue. It could occur while processing iSCSI asynchronous I/O ioctl(2) calls. A user inside guest could use this flaw to crash the Qemu process resulting in DoS or potentially leverage it to execute arbitrary code with privileges of the Qemu process on the host. (CVE-2016-5126)
* Quick emulator(Qemu) built with the virtio framework is vulnerable to an unbounded memory allocation issue. It was found that a malicious guest user could submit more requests than the virtqueue size permits. Processing a request allocates a VirtQueueElement and therefore causes unbounded memory allocation on the host controlled by the guest. (CVE-2016-5403)
Red Hat would like to thank hongzhenhao (Marvel Team) for reporting CVE-2016-5403.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for qemu-kvm-rhev is now available for RHEV-H and Agents for RHEL-7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager.\n\nSecurity Fix(es):\n\n* Quick Emulator(Qemu) built with the Block driver for iSCSI images support (virtio-blk) is vulnerable to a heap buffer overflow issue. It could occur while processing iSCSI asynchronous I/O ioctl(2) calls. A user inside guest could use this flaw to crash the Qemu process resulting in DoS or potentially leverage it to execute arbitrary code with privileges of the Qemu process on the host. (CVE-2016-5126)\n\n* Quick emulator(Qemu) built with the virtio framework is vulnerable to an unbounded memory allocation issue. It was found that a malicious guest user could submit more requests than the virtqueue size permits. Processing a request allocates a VirtQueueElement and therefore causes unbounded memory allocation on the host controlled by the guest. (CVE-2016-5403)\n\nRed Hat would like to thank hongzhenhao (Marvel Team) for reporting CVE-2016-5403.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1607", "url": "https://access.redhat.com/errata/RHSA-2016:1607" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1340924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1340924" }, { "category": "external", "summary": "1358359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358359" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1607.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security update", "tracking": { "current_release_date": "2024-11-14T20:47:05+00:00", "generator": { "date": "2024-11-14T20:47:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:1607", "initial_release_date": "2016-08-12T14:11:58+00:00", "revision_history": [ { "date": "2016-08-12T14:11:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-08-12T14:11:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T20:47:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-H and VDSM for 7 Hosts", "product": { "name": "RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.3.0-31.el7_2.21?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_id": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.3.0-31.el7_2.21?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.21.x86_64", "product": { "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_id": "libcacard-devel-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel-rhev@2.3.0-31.el7_2.21?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-rhev-10:2.3.0-31.el7_2.21.x86_64", "product": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_id": "qemu-img-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.3.0-31.el7_2.21?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_id": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.3.0-31.el7_2.21?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-rhev-10:2.3.0-31.el7_2.21.x86_64", "product": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_id": "libcacard-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-rhev@2.3.0-31.el7_2.21?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.x86_64", "product": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_id": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.3.0-31.el7_2.21?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "product": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_id": "libcacard-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools-rhev@2.3.0-31.el7_2.21?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.src", "product": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.src", "product_id": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.3.0-31.el7_2.21?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product": { "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_id": "libcacard-devel-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel-rhev@2.3.0-31.el7_2.21?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_id": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.3.0-31.el7_2.21?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_id": "libcacard-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools-rhev@2.3.0-31.el7_2.21?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_id": "libcacard-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-rhev@2.3.0-31.el7_2.21?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_id": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.3.0-31.el7_2.21?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_id": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.3.0-31.el7_2.21?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.ppc64le", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.ppc64le", "product_id": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.3.0-31.el7_2.21?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_id": "qemu-img-rhev-10:2.3.0-31.el7_2.21.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.3.0-31.el7_2.21?arch=ppc64le\u0026epoch=10" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.21.ppc64le as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.ppc64le" }, "product_reference": "libcacard-devel-rhev-10:2.3.0-31.el7_2.21.ppc64le", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.21.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.x86_64" }, "product_reference": "libcacard-devel-rhev-10:2.3.0-31.el7_2.21.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.21.ppc64le as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.ppc64le" }, "product_reference": "libcacard-rhev-10:2.3.0-31.el7_2.21.ppc64le", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.21.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.x86_64" }, "product_reference": "libcacard-rhev-10:2.3.0-31.el7_2.21.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le" }, "product_reference": "libcacard-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.21.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.x86_64" }, "product_reference": "libcacard-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.21.ppc64le as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.ppc64le" }, "product_reference": "qemu-img-rhev-10:2.3.0-31.el7_2.21.ppc64le", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.21.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.x86_64" }, "product_reference": "qemu-img-rhev-10:2.3.0-31.el7_2.21.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.ppc64le as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.ppc64le" }, "product_reference": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.ppc64le", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.ppc64le as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.ppc64le" }, "product_reference": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.ppc64le", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.src as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.src" }, "product_reference": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.src", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.3.0-31.el7_2.21.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.ppc64le as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.ppc64le" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.ppc64le", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le" }, "product_reference": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-5126", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2016-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1340924" } ], "notes": [ { "category": "description", "text": "Quick Emulator(QEMU) built with the Block driver for iSCSI images support (virtio-blk) is vulnerable to a heap-based buffer overflow issue. The flaw could occur while processing iSCSI asynchronous I/O ioctl(2) calls. A user inside a guest could exploit this flaw to crash the QEMU process resulting in denial of service, or potentially leverage it to execute arbitrary code with QEMU-process privileges on the host.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5126" }, { "category": "external", "summary": "RHBZ#1340924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1340924" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5126", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5126" } ], "release_date": "2016-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-12T14:11:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1607" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl" }, { "acknowledgments": [ { "names": [ "hongzhenhao" ], "organization": "Marvel Team" } ], "cve": "CVE-2016-5403", "discovery_date": "2016-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1358359" } ], "notes": [ { "category": "description", "text": "Quick Emulator (QEMU) built with the virtio framework is vulnerable to an unbounded memory allocation issue. It was found that a malicious guest user could submit more requests than the virtqueue size permits. Processing a request allocates a VirtQueueElement results in unbounded memory allocation on the host controlled by the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: virtio: unbounded memory allocation on host via guest leading to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5403" }, { "category": "external", "summary": "RHBZ#1358359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358359" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5403", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5403" } ], "release_date": "2016-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-12T14:11:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1607" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.4, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.21.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.ppc64le", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.21.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: virtio: unbounded memory allocation on host via guest leading to DoS" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.