Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-13672 (GCVE-0-2017-13672)
Vulnerability from cvelistv5
Published
2017-09-01 13:00
Modified
2024-08-05 19:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:05:19.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2162", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "name": "[qemu-devel] 20170824 [PATCH] vga: stop passing pointers to vga_draw_line* functions", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html" }, { "name": "RHSA-2018:0816", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0816" }, { "name": "DSA-3991", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3991" }, { "name": "RHSA-2018:1104", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "name": "RHSA-2018:1113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "name": "USN-3575-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3575-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "name": "100540", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100540" }, { "name": "[oss-security] 20170830 CVE-2017-13672 Qemu: vga: OOB read access during display update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/08/30/3" }, { "name": "openSUSE-SU-2019:1074", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-08-24T00:00:00", "descriptions": [ { "lang": "en", "value": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-29T00:06:05", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2018:2162", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "name": "[qemu-devel] 20170824 [PATCH] vga: stop passing pointers to vga_draw_line* functions", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html" }, { "name": "RHSA-2018:0816", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0816" }, { "name": "DSA-3991", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3991" }, { "name": "RHSA-2018:1104", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "name": "RHSA-2018:1113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "name": "USN-3575-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3575-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "name": "100540", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100540" }, { "name": "[oss-security] 20170830 CVE-2017-13672 Qemu: vga: OOB read access during display update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2017/08/30/3" }, { "name": "openSUSE-SU-2019:1074", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-13672", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2162", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "name": "[qemu-devel] 20170824 [PATCH] vga: stop passing pointers to vga_draw_line* functions", "refsource": "MLIST", "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html" }, { "name": "RHSA-2018:0816", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0816" }, { "name": "DSA-3991", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3991" }, { "name": "RHSA-2018:1104", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "name": "RHSA-2018:1113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "name": "USN-3575-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3575-1/" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "name": "100540", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100540" }, { "name": "[oss-security] 20170830 CVE-2017-13672 Qemu: vga: OOB read access during display update", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2017/08/30/3" }, { "name": "openSUSE-SU-2019:1074", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-13672", "datePublished": "2017-09-01T13:00:00", "dateReserved": "2017-08-24T00:00:00", "dateUpdated": "2024-08-05T19:05:19.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-13672\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-09-01T13:29:00.367\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.\"},{\"lang\":\"es\",\"value\":\"QEMU (tambi\u00e9n conocido como Quick Emulator), cuando se integra con soporte para emulador de pantalla VGA, permite que usuarios con privilegios de sistema operativo invitado local provoquen una denegaci\u00f3n de servicio (lectura fuera de l\u00edmites y bloqueo del proceso QEMU) mediante vectores relacionados con la actualizaci\u00f3n de pantalla.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.10.2\",\"matchCriteriaId\":\"DE828526-81EF-4807-8E73-E0FC56034D8B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-3991\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2017/08/30/3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/100540\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0816\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1104\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1113\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2162\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1486560\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3575-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-3991\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2017/08/30/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/100540\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0816\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1104\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1113\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2162\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1486560\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3575-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2018:1104
Vulnerability from csaf_redhat
Published
2018-04-10 18:54
Modified
2025-08-04 12:00
Summary
Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
The following packages have been upgraded to a later upstream version: qemu-kvm-rhev (2.10.0). (BZ#1470749)
Security Fix(es):
* Qemu: stack buffer overflow in NBD server triggered via long export name (CVE-2017-15118)
* Qemu: DoS via large option request (CVE-2017-15119)
* Qemu: vga: OOB read access during display update (CVE-2017-13672)
* Qemu: vga: reachable assert failure during display update (CVE-2017-13673)
* Qemu: Slirp: use-after-free when sending response (CVE-2017-13711)
* Qemu: memory exhaustion through framebuffer update request message in VNC server (CVE-2017-15124)
* Qemu: I/O: potential memory exhaustion via websock connection to VNC (CVE-2017-15268)
* Qemu: Out-of-bounds read in vga_draw_text routine (CVE-2018-5683)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank David Buchanan for reporting CVE-2017-13672 and CVE-2017-13673; Wjjzhang (Tencent.com) for reporting CVE-2017-13711; and Jiang Xin and Lin ZheCheng for reporting CVE-2018-5683. The CVE-2017-15118 and CVE-2017-15119 issues were discovered by Eric Blake (Red Hat) and the CVE-2017-15124 issue was discovered by Daniel Berrange (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for qemu-kvm-rhev is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nThe following packages have been upgraded to a later upstream version: qemu-kvm-rhev (2.10.0). (BZ#1470749)\n\nSecurity Fix(es):\n\n* Qemu: stack buffer overflow in NBD server triggered via long export name (CVE-2017-15118)\n\n* Qemu: DoS via large option request (CVE-2017-15119)\n\n* Qemu: vga: OOB read access during display update (CVE-2017-13672)\n\n* Qemu: vga: reachable assert failure during display update (CVE-2017-13673)\n\n* Qemu: Slirp: use-after-free when sending response (CVE-2017-13711)\n\n* Qemu: memory exhaustion through framebuffer update request message in VNC server (CVE-2017-15124)\n\n* Qemu: I/O: potential memory exhaustion via websock connection to VNC (CVE-2017-15268)\n\n* Qemu: Out-of-bounds read in vga_draw_text routine (CVE-2018-5683)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank David Buchanan for reporting CVE-2017-13672 and CVE-2017-13673; Wjjzhang (Tencent.com) for reporting CVE-2017-13711; and Jiang Xin and Lin ZheCheng for reporting CVE-2018-5683. The CVE-2017-15118 and CVE-2017-15119 issues were discovered by Eric Blake (Red Hat) and the CVE-2017-15124 issue was discovered by Daniel Berrange (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1104", "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1139507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1139507" }, { "category": "external", "summary": "1178472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1178472" }, { "category": "external", "summary": "1212715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212715" }, { "category": "external", "summary": "1213786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213786" }, { "category": "external", "summary": "1285044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1285044" }, { "category": "external", "summary": "1305398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1305398" }, { "category": "external", "summary": "1320114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1320114" }, { "category": "external", "summary": "1344299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344299" }, { "category": "external", "summary": "1372583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372583" }, { "category": "external", "summary": "1378241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378241" }, { "category": "external", "summary": "1390346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390346" }, { "category": "external", "summary": "1390348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390348" }, { "category": "external", "summary": "1398633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1398633" }, { "category": "external", "summary": "1406803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406803" }, { "category": "external", "summary": "1414049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1414049" }, { "category": "external", "summary": "1433670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1433670" }, { "category": "external", "summary": "1434321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434321" }, { "category": "external", "summary": "1437113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1437113" }, { "category": "external", "summary": "1441460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441460" }, { "category": "external", "summary": "1441684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441684" }, { "category": "external", "summary": "1441938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441938" }, { "category": "external", "summary": "1443877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443877" }, { "category": "external", "summary": "1445834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445834" }, { "category": "external", "summary": "1446565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446565" }, { "category": "external", "summary": "1447258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447258" }, { "category": "external", "summary": "1447413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447413" }, { "category": "external", "summary": "1448344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448344" }, { "category": "external", "summary": "1449067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449067" }, { "category": "external", "summary": "1449609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449609" }, { "category": "external", "summary": "1449991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449991" }, { "category": "external", "summary": "1451015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451015" }, { "category": "external", "summary": "1451189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451189" }, { "category": "external", "summary": "1451269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451269" }, { "category": "external", "summary": "1453167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1453167" }, { "category": "external", "summary": "1454362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454362" }, { "category": "external", "summary": "1454367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454367" }, { "category": "external", "summary": "1455074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1455074" }, { "category": "external", "summary": "1457662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1457662" }, { "category": "external", "summary": "1459906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459906" }, { "category": "external", "summary": "1459945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459945" }, { "category": "external", "summary": "1460119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1460119" }, { "category": "external", "summary": "1460595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1460595" }, { "category": "external", "summary": "1460848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1460848" }, { "category": "external", "summary": "1462145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462145" }, { "category": "external", "summary": "1463172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1463172" }, { "category": "external", "summary": "1464908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1464908" }, { "category": "external", "summary": "1465799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1465799" }, { "category": "external", "summary": "1468260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1468260" }, { "category": "external", "summary": "1470634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470634" }, { "category": "external", "summary": "1472756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472756" }, { "category": "external", "summary": "1474464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474464" }, { "category": "external", "summary": "1475634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1475634" }, { "category": "external", "summary": "1476121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1476121" }, { "category": "external", "summary": "1481593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1481593" }, { "category": "external", "summary": "1482478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1482478" }, { "category": "external", "summary": "1486400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486400" }, { "category": "external", "summary": "1486560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "category": "external", "summary": "1486588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486588" }, { "category": "external", "summary": "1489670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489670" }, { "category": "external", "summary": "1489800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489800" }, { "category": "external", "summary": "1491909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491909" }, { "category": "external", "summary": "1492178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1492178" }, { "category": "external", "summary": "1492295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1492295" }, { "category": "external", "summary": "1495090", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495090" }, { "category": "external", "summary": "1495456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495456" }, { "category": "external", "summary": "1496879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1496879" }, { "category": "external", "summary": "1497120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1497120" }, { "category": "external", "summary": "1497137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1497137" }, { "category": "external", "summary": "1497740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1497740" }, { "category": "external", "summary": "1498042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498042" }, { "category": "external", "summary": "1498496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498496" }, { "category": "external", "summary": "1498754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498754" }, { "category": "external", "summary": "1498817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498817" }, { "category": "external", "summary": "1498865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498865" }, { "category": "external", "summary": "1499011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1499011" }, { "category": "external", "summary": "1499647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1499647" }, { "category": "external", "summary": "1500181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1500181" }, { "category": "external", "summary": "1500334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1500334" }, { "category": "external", "summary": "1501240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501240" }, { "category": "external", "summary": "1501337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501337" }, { "category": "external", "summary": "1501468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501468" }, { "category": "external", "summary": "1502949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1502949" }, { "category": "external", "summary": "1505654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1505654" }, { "category": "external", "summary": "1505696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1505696" }, { "category": "external", "summary": "1505701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1505701" }, { "category": "external", "summary": "1506151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506151" }, { "category": "external", "summary": "1506531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506531" }, { "category": "external", "summary": "1506882", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506882" }, { "category": "external", "summary": "1507693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1507693" }, { "category": "external", "summary": "1508271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508271" }, { "category": "external", "summary": "1508799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508799" }, { "category": "external", "summary": "1508886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508886" }, { "category": "external", "summary": "1510809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1510809" }, { "category": "external", "summary": "1511312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1511312" }, { "category": "external", "summary": "1513870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1513870" }, { "category": "external", "summary": "1515173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515173" }, { "category": "external", "summary": "1515393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515393" }, { "category": "external", "summary": "1515604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515604" }, { "category": "external", "summary": "1516922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516922" }, { "category": "external", "summary": "1516925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516925" }, { "category": "external", "summary": "1517144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517144" }, { "category": "external", "summary": "1518482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1518482" }, { "category": "external", "summary": "1518649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1518649" }, { "category": "external", "summary": "1519721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519721" }, { "category": "external", "summary": "1520294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520294" }, { "category": "external", "summary": "1520824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520824" }, { "category": "external", "summary": "1523414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1523414" }, { "category": "external", "summary": "1525195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525195" }, { "category": "external", "summary": "1525324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525324" }, { "category": "external", "summary": "1525868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525868" }, { "category": "external", "summary": "1526212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1526212" }, { "category": "external", "summary": "1526423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1526423" }, { "category": "external", "summary": "1528173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528173" }, { "category": "external", "summary": "1529053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1529053" }, { "category": "external", "summary": "1529243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1529243" }, { "category": "external", "summary": "1529676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1529676" }, { "category": "external", "summary": "1530356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1530356" }, { "category": "external", "summary": "1534491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1534491" }, { "category": "external", "summary": "1535752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535752" }, { "category": "external", "summary": "1535992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535992" }, { "category": "external", "summary": "1538494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1538494" }, { "category": "external", "summary": "1538953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1538953" }, { "category": "external", "summary": "1540003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1540003" }, { "category": "external", "summary": "1540182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1540182" }, { "category": "external", "summary": "1542045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542045" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1104.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-04T12:00:22+00:00", "generator": { "date": "2025-08-04T12:00:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2018:1104", "initial_release_date": "2018-04-10T18:54:38+00:00", "revision_history": [ { "date": "2018-04-10T18:54:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-04-10T18:54:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T12:00:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product": { "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "qemu-img-rhev-10:2.10.0-21.el7.x86_64", "product": { "name": "qemu-img-rhev-10:2.10.0-21.el7.x86_64", "product_id": "qemu-img-rhev-10:2.10.0-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.10.0-21.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "product_id": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.10.0-21.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "product_id": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.10.0-21.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.10.0-21.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "product": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "product_id": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.10.0-21.el7?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "product": { "name": "qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "product_id": "qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.10.0-21.el7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "product": { "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "product_id": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.10.0-21.el7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "product": { "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "product_id": "qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.10.0-21.el7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "product_id": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.10.0-21.el7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "product": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "product_id": "qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.10.0-21.el7?arch=ppc64le\u0026epoch=10" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-10:2.10.0-21.el7.src", "product": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.src", "product_id": "qemu-kvm-rhev-10:2.10.0-21.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.10.0-21.el7?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.10.0-21.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le" }, "product_reference": "qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le" }, "product_reference": "qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.src", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le" }, "product_reference": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Buchanan" ] } ], "cve": "CVE-2017-13672", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1486560" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read access issue was found in the VGA display emulator built into the Quick emulator (QEMU). It could occur while reading VGA memory to update graphics display. A privileged user/process inside guest could use this flaw to crash the QEMU process on the host resulting in denial of service situation.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: vga: OOB read access during display update", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "RHBZ#1486560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13672", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13672" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13672", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13672" } ], "release_date": "2017-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T18:54:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1104" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "QEMU: vga: OOB read access during display update" }, { "acknowledgments": [ { "names": [ "David Buchanan" ] } ], "cve": "CVE-2017-13673", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1486588" } ], "notes": [ { "category": "description", "text": "An assert failure issue was found in the VGA display emulator built into the Quick emulator (QEMU). It could occur while updating graphics display, due to miscalculating region for dirty bitmap snapshot in split screen mode. A privileged user/process inside guest could use this flaw to crash the QEMU process on the host resulting in denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: VGA: reachable assert failure during display update", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13673" }, { "category": "external", "summary": "RHBZ#1486588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486588" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13673", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13673" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13673", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13673" } ], "release_date": "2017-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T18:54:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1104" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "QEMU: VGA: reachable assert failure during display update" }, { "acknowledgments": [ { "names": [ "Wjjzhang" ], "organization": "Tencent.com" } ], "cve": "CVE-2017-13711", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1486400" } ], "notes": [ { "category": "description", "text": "A use-after-free issue was found in the Slirp networking implementation of the Quick emulator (QEMU). It occurs when a Socket referenced from multiple packets is freed while responding to a message. A user/process could use this flaw to crash the QEMU process on the host resulting in denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: Slirp: use-after-free when sending response", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13711" }, { "category": "external", "summary": "RHBZ#1486400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13711", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13711" } ], "release_date": "2017-08-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T18:54:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1104" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.4, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "QEMU: Slirp: use-after-free when sending response" }, { "acknowledgments": [ { "names": [ "Eric Blake" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-15118", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2017-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1516922" } ], "notes": [ { "category": "description", "text": "A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, allowing causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: stack buffer overflow in NBD server triggered via long export name", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15118" }, { "category": "external", "summary": "RHBZ#1516922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516922" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15118", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15118" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15118", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15118" } ], "release_date": "2017-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T18:54:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1104" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: stack buffer overflow in NBD server triggered via long export name" }, { "acknowledgments": [ { "names": [ "Eric Blake" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-15119", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1516925" } ], "notes": [ { "category": "description", "text": "The Network Block Device (NBD) server in Quick Emulator (QEMU), is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from serving other requests, resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: DoS via large option request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15119" }, { "category": "external", "summary": "RHBZ#1516925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15119", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15119" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15119", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15119" } ], "release_date": "2017-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T18:54:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1104" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: DoS via large option request" }, { "acknowledgments": [ { "names": [ "Daniel Berrange" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-15124", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2017-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525195" } ], "notes": [ { "category": "description", "text": "VNC server implementation in Quick Emulator (QEMU) was found to be vulnerable to an unbounded memory allocation issue, as it did not throttle the framebuffer updates sent to its client. If the client did not consume these updates, VNC server allocates growing memory to hold onto this data. A malicious remote VNC client could use this flaw to cause DoS to the server host.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: memory exhaustion through framebuffer update request message in VNC server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15124" }, { "category": "external", "summary": "RHBZ#1525195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15124", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15124" } ], "release_date": "2017-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T18:54:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1104" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: memory exhaustion through framebuffer update request message in VNC server" }, { "cve": "CVE-2017-15268", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1496879" } ], "notes": [ { "category": "description", "text": "A memory leakage issue was found in the I/O channels websockets implementation of the Quick Emulator (QEMU). It could occur while sending screen updates to a client, which is slow to read and process them further. A privileged guest user could use this flaw to cause a denial of service on the host and/or potentially crash the QEMU process instance on the host.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: I/O: potential memory exhaustion via websock connection to VNC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15268" }, { "category": "external", "summary": "RHBZ#1496879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1496879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15268", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15268" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15268", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15268" } ], "release_date": "2017-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T18:54:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1104" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "QEMU: I/O: potential memory exhaustion via websock connection to VNC" }, { "acknowledgments": [ { "names": [ "Jiang Xin", "Lin ZheCheng" ] } ], "cve": "CVE-2018-5683", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-12-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1530356" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read access issue was found in the VGA emulator of QEMU. It could occur in vga_draw_text routine, while updating display area for a vnc client. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: Out-of-bounds read in vga_draw_text routine", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5683" }, { "category": "external", "summary": "RHBZ#1530356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1530356" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5683", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5683" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5683", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5683" } ], "release_date": "2017-12-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T18:54:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1104" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: Out-of-bounds read in vga_draw_text routine" } ] }
rhsa-2018:2162
Vulnerability from csaf_redhat
Published
2018-07-10 17:58
Modified
2025-08-04 12:01
Summary
Red Hat Security Advisory: qemu-kvm security update
Notes
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)
Note: This is the qemu-kvm side of the CVE-2018-3639 mitigation.
* QEMU: cirrus: OOB access when updating VGA display (CVE-2018-7858)
* QEMU: vga: OOB read access during display update (CVE-2017-13672)
* Qemu: Out-of-bounds read in vga_draw_text routine (CVE-2018-5683)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639; Ross Lagerwall (Citrix.com) for reporting CVE-2018-7858; David Buchanan for reporting CVE-2017-13672; and Jiang Xin and Lin ZheCheng for reporting CVE-2018-5683.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)\n\nNote: This is the qemu-kvm side of the CVE-2018-3639 mitigation.\n\n* QEMU: cirrus: OOB access when updating VGA display (CVE-2018-7858)\n\n* QEMU: vga: OOB read access during display update (CVE-2017-13672)\n\n* Qemu: Out-of-bounds read in vga_draw_text routine (CVE-2018-5683)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639; Ross Lagerwall (Citrix.com) for reporting CVE-2018-7858; David Buchanan for reporting CVE-2017-13672; and Jiang Xin and Lin ZheCheng for reporting CVE-2018-5683.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2162", "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ssbd", "url": "https://access.redhat.com/security/vulnerabilities/ssbd" }, { "category": "external", "summary": "1486560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "category": "external", "summary": "1530356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1530356" }, { "category": "external", "summary": "1553402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1553402" }, { "category": "external", "summary": "1566890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2162.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security update", "tracking": { "current_release_date": "2025-08-04T12:01:02+00:00", "generator": { "date": "2025-08-04T12:01:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2018:2162", "initial_release_date": "2018-07-10T17:58:52+00:00", "revision_history": [ { "date": "2018-07-10T17:58:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-07-10T17:58:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T12:01:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "product_id": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.506.el6_10.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "product": { "name": "qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "product_id": "qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.506.el6_10.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "product": { "name": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "product_id": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.506.el6_10.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "product": { "name": "qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "product_id": "qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@0.12.1.2-2.506.el6_10.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.506.el6_10.1?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "product_id": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.506.el6_10.1?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.506.el6_10.1?arch=i686\u0026epoch=2" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "product": { "name": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "product_id": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.506.el6_10.1?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "product_id": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.506.el6_10.1?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.506.el6_10.1?arch=ppc64\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Buchanan" ] } ], "cve": "CVE-2017-13672", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1486560" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read access issue was found in the VGA display emulator built into the Quick emulator (QEMU). It could occur while reading VGA memory to update graphics display. A privileged user/process inside guest could use this flaw to crash the QEMU process on the host resulting in denial of service situation.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: vga: OOB read access during display update", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "RHBZ#1486560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13672", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13672" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13672", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13672" } ], "release_date": "2017-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T17:58:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2162" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "QEMU: vga: OOB read access during display update" }, { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" }, { "names": [ "Ken Johnson" ], "organization": "Microsoft Security Response Center" } ], "cve": "CVE-2018-3639", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566890" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative store bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/ssbd", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3639" }, { "category": "external", "summary": "RHBZ#1566890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3639", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ssbd", "url": "https://access.redhat.com/security/vulnerabilities/ssbd" }, { "category": "external", "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf", "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf", "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" } ], "release_date": "2018-05-21T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T17:58:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2162" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative store bypass" }, { "acknowledgments": [ { "names": [ "Jiang Xin", "Lin ZheCheng" ] } ], "cve": "CVE-2018-5683", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-12-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1530356" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read access issue was found in the VGA emulator of QEMU. It could occur in vga_draw_text routine, while updating display area for a vnc client. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: Out-of-bounds read in vga_draw_text routine", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5683" }, { "category": "external", "summary": "RHBZ#1530356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1530356" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5683", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5683" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5683", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5683" } ], "release_date": "2017-12-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T17:58:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2162" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: Out-of-bounds read in vga_draw_text routine" }, { "acknowledgments": [ { "names": [ "Ross Lagerwall" ], "organization": "Citrix.com" } ], "cve": "CVE-2018-7858", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2018-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1553402" } ], "notes": [ { "category": "description", "text": "Quick Emulator (aka QEMU), when built with the Cirrus CLGD 54xx VGA Emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds access and QEMU process crash) by leveraging incorrect region calculation when updating VGA display.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: cirrus: OOB access when updating VGA display", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-7858" }, { "category": "external", "summary": "RHBZ#1553402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1553402" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-7858", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7858" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-7858", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-7858" } ], "release_date": "2018-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T17:58:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2162" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Client-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Client-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Client-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6ComputeNode-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6ComputeNode-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6ComputeNode-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Server-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Server-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Server-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-img-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.src", "6Workstation-6.10.z:qemu-kvm-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.i686", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.ppc64", "6Workstation-6.10.z:qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1.x86_64", "6Workstation-6.10.z:qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "QEMU: cirrus: OOB access when updating VGA display" } ] }
rhsa-2018:1113
Vulnerability from csaf_redhat
Published
2018-04-11 17:52
Modified
2025-08-04 12:00
Summary
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 10.0 (Newton), Red Hat OpenStack Platform 11.0 (Ocata), Red Hat OpenStack Platform 12.0 (Pike), Red Hat OpenStack Platform 8.0 (Liberty), and Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* The Network Block Device (NBD) server in Quick Emulator (QEMU), is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from serving other requests, resulting in DoS. (CVE-2017-15119)
* Qemu: vga: OOB read access during display update (CVE-2017-13672)
* Qemu: vga: reachable assert failure during display update (CVE-2017-13673)
* Qemu: Slirp: use-after-free when sending response (CVE-2017-13711)
* VNC server implementation in Quick Emulator (QEMU) was found to be vulnerable to an unbounded memory allocation issue, as it did not throttle the framebuffer updates sent to its client. If the client did not consume these updates, VNC server allocates growing memory to hold onto this data. A malicious remote VNC client could use this flaw to cause DoS to the server host. (CVE-2017-15124)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank David Buchanan for reporting CVE-2017-13672 and CVE-2017-13673 and Wjjzhang (Tencent.com) for reporting CVE-2017-13711. The CVE-2017-15119 issue was discovered by Eric Blake (Red Hat) and the CVE-2017-15124 issue was discovered by Daniel Berrange (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 10.0 (Newton), Red Hat OpenStack Platform 11.0 (Ocata), Red Hat OpenStack Platform 12.0 (Pike), Red Hat OpenStack Platform 8.0 (Liberty), and Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* The Network Block Device (NBD) server in Quick Emulator (QEMU), is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from serving other requests, resulting in DoS. (CVE-2017-15119)\n\n* Qemu: vga: OOB read access during display update (CVE-2017-13672)\n\n* Qemu: vga: reachable assert failure during display update (CVE-2017-13673)\n\n* Qemu: Slirp: use-after-free when sending response (CVE-2017-13711)\n\n* VNC server implementation in Quick Emulator (QEMU) was found to be vulnerable to an unbounded memory allocation issue, as it did not throttle the framebuffer updates sent to its client. If the client did not consume these updates, VNC server allocates growing memory to hold onto this data. A malicious remote VNC client could use this flaw to cause DoS to the server host. (CVE-2017-15124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank David Buchanan for reporting CVE-2017-13672 and CVE-2017-13673 and Wjjzhang (Tencent.com) for reporting CVE-2017-13711. The CVE-2017-15119 issue was discovered by Eric Blake (Red Hat) and the CVE-2017-15124 issue was discovered by Daniel Berrange (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1113", "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1486400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486400" }, { "category": "external", "summary": "1486560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "category": "external", "summary": "1486588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486588" }, { "category": "external", "summary": "1516925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516925" }, { "category": "external", "summary": "1525195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525195" }, { "category": "external", "summary": "1549860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1549860" }, { "category": "external", "summary": "1553107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1553107" }, { "category": "external", "summary": "1557010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1557010" }, { "category": "external", "summary": "1557011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1557011" }, { "category": "external", "summary": "1562826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1562826" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1113.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update", "tracking": { "current_release_date": "2025-08-04T12:00:28+00:00", "generator": { "date": "2025-08-04T12:00:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2018:1113", "initial_release_date": "2018-04-11T17:52:02+00:00", "revision_history": [ { "date": "2018-04-11T17:52:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-04-11T17:52:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T12:00:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 10.0", "product": { "name": "Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 11.0", "product": { "name": "Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:11::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 8.0 (Liberty)", "product": { "name": "Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:8::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 9.0", "product": { "name": "Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:9::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 12.0", "product": { "name": "Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:12::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "qemu-img-rhev-10:2.10.0-21.el7.x86_64", "product": { "name": "qemu-img-rhev-10:2.10.0-21.el7.x86_64", "product_id": "qemu-img-rhev-10:2.10.0-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.10.0-21.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "product_id": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.10.0-21.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "product_id": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.10.0-21.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.10.0-21.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "product": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "product_id": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.10.0-21.el7?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-10:2.10.0-21.el7.src", "product": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.src", "product_id": "qemu-kvm-rhev-10:2.10.0-21.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.10.0-21.el7?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "product": { "name": "qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "product_id": "qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.10.0-21.el7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "product": { "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "product_id": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.10.0-21.el7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "product": { "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "product_id": "qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.10.0-21.el7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "product_id": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.10.0-21.el7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "product": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "product_id": "qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.10.0-21.el7?arch=ppc64le\u0026epoch=10" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.src as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.src", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.src as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.src", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.10.0-21.el7.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le" }, "product_reference": "qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le" }, "product_reference": "qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.src as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.src", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le" }, "product_reference": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.src", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Buchanan" ] } ], "cve": "CVE-2017-13672", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1486560" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read access issue was found in the VGA display emulator built into the Quick emulator (QEMU). It could occur while reading VGA memory to update graphics display. A privileged user/process inside guest could use this flaw to crash the QEMU process on the host resulting in denial of service situation.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: vga: OOB read access during display update", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "RHBZ#1486560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13672", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13672" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13672", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13672" } ], "release_date": "2017-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-11T17:52:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1113" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "QEMU: vga: OOB read access during display update" }, { "acknowledgments": [ { "names": [ "David Buchanan" ] } ], "cve": "CVE-2017-13673", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1486588" } ], "notes": [ { "category": "description", "text": "An assert failure issue was found in the VGA display emulator built into the Quick emulator (QEMU). It could occur while updating graphics display, due to miscalculating region for dirty bitmap snapshot in split screen mode. A privileged user/process inside guest could use this flaw to crash the QEMU process on the host resulting in denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: VGA: reachable assert failure during display update", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13673" }, { "category": "external", "summary": "RHBZ#1486588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486588" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13673", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13673" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13673", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13673" } ], "release_date": "2017-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-11T17:52:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1113" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "QEMU: VGA: reachable assert failure during display update" }, { "acknowledgments": [ { "names": [ "Wjjzhang" ], "organization": "Tencent.com" } ], "cve": "CVE-2017-13711", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1486400" } ], "notes": [ { "category": "description", "text": "A use-after-free issue was found in the Slirp networking implementation of the Quick emulator (QEMU). It occurs when a Socket referenced from multiple packets is freed while responding to a message. A user/process could use this flaw to crash the QEMU process on the host resulting in denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: Slirp: use-after-free when sending response", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13711" }, { "category": "external", "summary": "RHBZ#1486400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13711", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13711" } ], "release_date": "2017-08-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-11T17:52:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1113" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.4, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "QEMU: Slirp: use-after-free when sending response" }, { "acknowledgments": [ { "names": [ "Eric Blake" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-15118", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2017-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1516922" } ], "notes": [ { "category": "description", "text": "A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, allowing causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: stack buffer overflow in NBD server triggered via long export name", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15118" }, { "category": "external", "summary": "RHBZ#1516922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516922" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15118", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15118" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15118", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15118" } ], "release_date": "2017-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-11T17:52:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1113" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: stack buffer overflow in NBD server triggered via long export name" }, { "acknowledgments": [ { "names": [ "Eric Blake" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-15119", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1516925" } ], "notes": [ { "category": "description", "text": "The Network Block Device (NBD) server in Quick Emulator (QEMU), is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from serving other requests, resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: DoS via large option request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15119" }, { "category": "external", "summary": "RHBZ#1516925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15119", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15119" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15119", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15119" } ], "release_date": "2017-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-11T17:52:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1113" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "qemu: DoS via large option request" }, { "acknowledgments": [ { "names": [ "Daniel Berrange" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-15124", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2017-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525195" } ], "notes": [ { "category": "description", "text": "VNC server implementation in Quick Emulator (QEMU) was found to be vulnerable to an unbounded memory allocation issue, as it did not throttle the framebuffer updates sent to its client. If the client did not consume these updates, VNC server allocates growing memory to hold onto this data. A malicious remote VNC client could use this flaw to cause DoS to the server host.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: memory exhaustion through framebuffer update request message in VNC server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15124" }, { "category": "external", "summary": "RHBZ#1525195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15124", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15124" } ], "release_date": "2017-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-11T17:52:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1113" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: memory exhaustion through framebuffer update request message in VNC server" }, { "cve": "CVE-2017-15268", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1496879" } ], "notes": [ { "category": "description", "text": "A memory leakage issue was found in the I/O channels websockets implementation of the Quick Emulator (QEMU). It could occur while sending screen updates to a client, which is slow to read and process them further. A privileged guest user could use this flaw to cause a denial of service on the host and/or potentially crash the QEMU process instance on the host.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: I/O: potential memory exhaustion via websock connection to VNC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15268" }, { "category": "external", "summary": "RHBZ#1496879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1496879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15268", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15268" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15268", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15268" } ], "release_date": "2017-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-11T17:52:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1113" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "QEMU: I/O: potential memory exhaustion via websock connection to VNC" }, { "acknowledgments": [ { "names": [ "Jiang Xin", "Lin ZheCheng" ] } ], "cve": "CVE-2018-5683", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-12-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1530356" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read access issue was found in the VGA emulator of QEMU. It could occur in vga_draw_text routine, while updating display area for a vnc client. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: Out-of-bounds read in vga_draw_text routine", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5683" }, { "category": "external", "summary": "RHBZ#1530356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1530356" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5683", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5683" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5683", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5683" } ], "release_date": "2017-12-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-11T17:52:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1113" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.ppc64le", "7Server-RH7-RHOS-12.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.10.0-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: Out-of-bounds read in vga_draw_text routine" } ] }
rhsa-2018:0816
Vulnerability from csaf_redhat
Published
2018-04-10 08:47
Modified
2025-08-04 12:00
Summary
Red Hat Security Advisory: qemu-kvm security, bug fix, and enhancement update
Notes
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
Security Fix(es):
* Qemu: vga: OOB read access during display update (CVE-2017-13672)
* Qemu: Slirp: use-after-free when sending response (CVE-2017-13711)
* Qemu: memory exhaustion through framebuffer update request message in VNC server (CVE-2017-15124)
* Qemu: I/O: potential memory exhaustion via websock connection to VNC (CVE-2017-15268)
* Qemu: Out-of-bounds read in vga_draw_text routine (CVE-2018-5683)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank David Buchanan for reporting CVE-2017-13672; Wjjzhang (Tencent.com) for reporting CVE-2017-13711; and Jiang Xin and Lin ZheCheng for reporting CVE-2018-5683. The CVE-2017-15124 issue was discovered by Daniel Berrange (Red Hat).
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* Qemu: vga: OOB read access during display update (CVE-2017-13672)\n\n* Qemu: Slirp: use-after-free when sending response (CVE-2017-13711)\n\n* Qemu: memory exhaustion through framebuffer update request message in VNC server (CVE-2017-15124)\n\n* Qemu: I/O: potential memory exhaustion via websock connection to VNC (CVE-2017-15268)\n\n* Qemu: Out-of-bounds read in vga_draw_text routine (CVE-2018-5683)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank David Buchanan for reporting CVE-2017-13672; Wjjzhang (Tencent.com) for reporting CVE-2017-13711; and Jiang Xin and Lin ZheCheng for reporting CVE-2018-5683. The CVE-2017-15124 issue was discovered by Daniel Berrange (Red Hat).\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0816", "url": "https://access.redhat.com/errata/RHSA-2018:0816" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html", "url": "https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html" }, { "category": "external", "summary": "1411490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1411490" }, { "category": "external", "summary": "1417864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1417864" }, { "category": "external", "summary": "1435352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435352" }, { "category": "external", "summary": "1450396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450396" }, { "category": "external", "summary": "1455451", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1455451" }, { "category": "external", "summary": "1459725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459725" }, { "category": "external", "summary": "1460872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1460872" }, { "category": "external", "summary": "1461672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1461672" }, { "category": "external", "summary": "1470244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470244" }, { "category": "external", "summary": "1473536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473536" }, { "category": "external", "summary": "1476641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1476641" }, { "category": "external", "summary": "1486400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486400" }, { "category": "external", "summary": "1486560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "category": "external", "summary": "1491434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491434" }, { "category": "external", "summary": "1492559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1492559" }, { "category": "external", "summary": "1494181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1494181" }, { "category": "external", "summary": "1496879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1496879" }, { "category": "external", "summary": "1511802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1511802" }, { "category": "external", "summary": "1520793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520793" }, { "category": "external", "summary": "1525195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525195" }, { "category": "external", "summary": "1530356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1530356" }, { "category": "external", "summary": "1536883", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1536883" }, { "category": "external", "summary": "1538866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1538866" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0816.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-04T12:00:16+00:00", "generator": { "date": "2025-08-04T12:00:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2018:0816", "initial_release_date": "2018-04-10T08:47:03+00:00", "revision_history": [ { "date": "2018-04-10T08:47:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-04-10T08:47:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T12:00:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-common-10:1.5.3-156.el7.x86_64", "product": { "name": "qemu-kvm-common-10:1.5.3-156.el7.x86_64", "product_id": "qemu-kvm-common-10:1.5.3-156.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@1.5.3-156.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "product_id": "qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-156.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "product": { "name": "qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "product_id": "qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@1.5.3-156.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-10:1.5.3-156.el7.x86_64", "product": { "name": "qemu-kvm-10:1.5.3-156.el7.x86_64", "product_id": "qemu-kvm-10:1.5.3-156.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-156.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-10:1.5.3-156.el7.x86_64", "product": { "name": "qemu-img-10:1.5.3-156.el7.x86_64", "product_id": "qemu-img-10:1.5.3-156.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@1.5.3-156.el7?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-10:1.5.3-156.el7.src", "product": { "name": "qemu-kvm-10:1.5.3-156.el7.src", "product_id": "qemu-kvm-10:1.5.3-156.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-156.el7?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-img-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Client-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-156.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src" }, "product_reference": "qemu-kvm-10:1.5.3-156.el7.src", "relates_to_product_reference": "7Client-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Client-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Client-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Client-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Client-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-img-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-156.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src" }, "product_reference": "qemu-kvm-10:1.5.3-156.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-img-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Server-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-156.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src" }, "product_reference": "qemu-kvm-10:1.5.3-156.el7.src", "relates_to_product_reference": "7Server-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Server-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Server-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Server-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Server-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-img-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-156.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src" }, "product_reference": "qemu-kvm-10:1.5.3-156.el7.src", "relates_to_product_reference": "7Workstation-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-156.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Buchanan" ] } ], "cve": "CVE-2017-13672", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1486560" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read access issue was found in the VGA display emulator built into the Quick emulator (QEMU). It could occur while reading VGA memory to update graphics display. A privileged user/process inside guest could use this flaw to crash the QEMU process on the host resulting in denial of service situation.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: vga: OOB read access during display update", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "RHBZ#1486560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13672", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13672" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13672", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13672" } ], "release_date": "2017-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T08:47:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0816" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "QEMU: vga: OOB read access during display update" }, { "acknowledgments": [ { "names": [ "Wjjzhang" ], "organization": "Tencent.com" } ], "cve": "CVE-2017-13711", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1486400" } ], "notes": [ { "category": "description", "text": "A use-after-free issue was found in the Slirp networking implementation of the Quick emulator (QEMU). It occurs when a Socket referenced from multiple packets is freed while responding to a message. A user/process could use this flaw to crash the QEMU process on the host resulting in denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: Slirp: use-after-free when sending response", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13711" }, { "category": "external", "summary": "RHBZ#1486400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13711", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13711" } ], "release_date": "2017-08-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T08:47:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0816" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.4, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "QEMU: Slirp: use-after-free when sending response" }, { "acknowledgments": [ { "names": [ "Daniel Berrange" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-15124", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2017-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525195" } ], "notes": [ { "category": "description", "text": "VNC server implementation in Quick Emulator (QEMU) was found to be vulnerable to an unbounded memory allocation issue, as it did not throttle the framebuffer updates sent to its client. If the client did not consume these updates, VNC server allocates growing memory to hold onto this data. A malicious remote VNC client could use this flaw to cause DoS to the server host.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: memory exhaustion through framebuffer update request message in VNC server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15124" }, { "category": "external", "summary": "RHBZ#1525195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15124", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15124" } ], "release_date": "2017-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T08:47:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0816" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: memory exhaustion through framebuffer update request message in VNC server" }, { "cve": "CVE-2017-15268", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1496879" } ], "notes": [ { "category": "description", "text": "A memory leakage issue was found in the I/O channels websockets implementation of the Quick Emulator (QEMU). It could occur while sending screen updates to a client, which is slow to read and process them further. A privileged guest user could use this flaw to cause a denial of service on the host and/or potentially crash the QEMU process instance on the host.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: I/O: potential memory exhaustion via websock connection to VNC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15268" }, { "category": "external", "summary": "RHBZ#1496879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1496879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15268", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15268" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15268", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15268" } ], "release_date": "2017-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T08:47:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0816" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "QEMU: I/O: potential memory exhaustion via websock connection to VNC" }, { "acknowledgments": [ { "names": [ "Jiang Xin", "Lin ZheCheng" ] } ], "cve": "CVE-2018-5683", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-12-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1530356" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read access issue was found in the VGA emulator of QEMU. It could occur in vga_draw_text routine, while updating display area for a vnc client. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: Out-of-bounds read in vga_draw_text routine", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5683" }, { "category": "external", "summary": "RHBZ#1530356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1530356" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5683", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5683" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5683", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5683" } ], "release_date": "2017-12-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-10T08:47:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0816" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Client-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Client-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Client-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7ComputeNode-optional-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7ComputeNode-optional-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Server-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Server-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-img-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.src", "7Workstation-7.5:qemu-kvm-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-common-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-debuginfo-10:1.5.3-156.el7.x86_64", "7Workstation-7.5:qemu-kvm-tools-10:1.5.3-156.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: Out-of-bounds read in vga_draw_text routine" } ] }
suse-su-2019:0827-1
Vulnerability from csaf_suse
Published
2019-04-01 09:26
Modified
2019-04-01 09:26
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
Security issues fixed:
- CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp (bsc#1123157).
- CVE-2017-13672: Fixed an out of bounds read access during display update (bsc#1056336).
- Fixed an issue which could allow malicious or buggy guests with passed through PCI devices to be able to
escalate their privileges, crash the host, or access data belonging to other guests. Additionally memory
leaks were also possible (bsc#1126140)
- Fixed a race condition issue which could allow malicious PV guests to escalate their privilege to that
of the hypervisor (bsc#1126141).
- CVE-2018-18849: Fixed an out of bounds msg buffer access which could lead to denial of service (bsc#1114423).
- Fixed an issue which could allow a malicious unprivileged guest userspace process to escalate its privilege
to that of other userspace processes in the same guest and potentially thereby to that
of the guest operating system (bsc#1126201).
- CVE-2018-17958: Fixed an integer overflow leading to a buffer overflow in the
rtl8139 component (bsc#1111007)
- CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the host,
resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)
- CVE-2018-19665: Fixed an integer overflow resulting in memory corruption in
various Bluetooth functions, allowing this to crash qemu process resulting in
Denial of Service (DoS). (bsc#1117756).
- CVE-2019-9824: Fixed an information leak in SLiRP networking implementation which could allow a user/process
to read uninitialised stack memory contents (bsc#1129623).
- CVE-2018-19961, CVE-2018-19962: Fixed an issue related to insufficient TLB
flushing with AMD IOMMUs, which potentially allowed a guest to escalate its
privileges, may cause a Denial of Service (DoS) affecting the entire host, or
may be able to access data it is not supposed to access. (XSA-275)
(bsc#1115040)
- CVE-2018-19966: Fixed an issue related to a previous fix for XSA-240, which
conflicted with shadow paging and allowed a guest to cause Xen to crash,
resulting in a Denial of Service (DoS) (XSA-280) (bsc#1115047).
- CVE-2018-10839: Fixed an integer overflow leading to a buffer overflow in
the ne2000 component (bsc#1110924).
- CVE-2018-19965: Fixed an issue related to the INVPCID instruction in case
non-canonical addresses are accessed, which may allow a guest to cause Xen to
crash, resulting in a Denial of Service (DoS) affecting the entire host.
(XSA-279) (bsc#1115045).
- Fixed an issue which could allow malicious 64bit PV guests to cause a host crash (bsc#1127400).
- Fixed an issue which could allow malicious PV guests may cause a host crash or
gain access to data pertaining to other guests.Additionally, vulnerable configurations
are likely to be unstable even in the absence of an attack (bsc#1126198).
- Fixed multiple access violations introduced by XENMEM_exchange hypercall which could allow
a single PV guest to leak arbitrary amounts of memory, leading to a denial of service (bsc#1126192).
- CVE-2018-17963: Fixed an integer overflow in relation to large packet sizes,
leading to a denial of service (DoS). (bsc#1111014).
- Fixed an issue which could allow a malicious or buggy x86 PV guest kernels can mount a Denial of Service
attack affecting the whole system (bsc#1126196).
- Fixed an issue which could allow an untrusted PV domain with access to a physical device to DMA into its own
pagetables leading to privilege escalation (bsc#1126195).
- CVE-2018-17962: Fixed an integer overflow leading to a buffer overflow in the
pcnet component (bsc#1111011)
- CVE-2018-18438: Fixed an integer overflow in ccid_card_vscard_read function which could lead to memory corruption (bsc#1112188).
Other issues fixed:
- Upstream bug fixes (bsc#1027519)
- Fixed an issue where XEN SLE12-SP1 domU hangs on SLE12-SP3 HV1108940 (bsc#1108940).
Patchnames
SUSE-2019-827,SUSE-SLE-SERVER-12-2019-827
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp (bsc#1123157).\n- CVE-2017-13672: Fixed an out of bounds read access during display update (bsc#1056336).\n- Fixed an issue which could allow malicious or buggy guests with passed through PCI devices to be able to \n escalate their privileges, crash the host, or access data belonging to other guests. Additionally memory \n leaks were also possible (bsc#1126140)\n- Fixed a race condition issue which could allow malicious PV guests to escalate their privilege to that \n of the hypervisor (bsc#1126141).\n- CVE-2018-18849: Fixed an out of bounds msg buffer access which could lead to denial of service (bsc#1114423). \n- Fixed an issue which could allow a malicious unprivileged guest userspace process to escalate its privilege \n to that of other userspace processes in the same guest and potentially thereby to that \n of the guest operating system (bsc#1126201). \n- CVE-2018-17958: Fixed an integer overflow leading to a buffer overflow in the\n rtl8139 component (bsc#1111007)\n- CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the host,\n resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988) \n- CVE-2018-19665: Fixed an integer overflow resulting in memory corruption in\n various Bluetooth functions, allowing this to crash qemu process resulting in\n Denial of Service (DoS). (bsc#1117756).\n- CVE-2019-9824: Fixed an information leak in SLiRP networking implementation which could allow a user/process \n to read uninitialised stack memory contents (bsc#1129623).\n- CVE-2018-19961, CVE-2018-19962: Fixed an issue related to insufficient TLB\n flushing with AMD IOMMUs, which potentially allowed a guest to escalate its\n privileges, may cause a Denial of Service (DoS) affecting the entire host, or\n may be able to access data it is not supposed to access. (XSA-275)\n (bsc#1115040)\n- CVE-2018-19966: Fixed an issue related to a previous fix for XSA-240, which\n conflicted with shadow paging and allowed a guest to cause Xen to crash,\n resulting in a Denial of Service (DoS) (XSA-280) (bsc#1115047).\n- CVE-2018-10839: Fixed an integer overflow leading to a buffer overflow in\n the ne2000 component (bsc#1110924).\n- CVE-2018-19965: Fixed an issue related to the INVPCID instruction in case\n non-canonical addresses are accessed, which may allow a guest to cause Xen to\n crash, resulting in a Denial of Service (DoS) affecting the entire host.\n (XSA-279) (bsc#1115045).\n- Fixed an issue which could allow malicious 64bit PV guests to cause a host crash (bsc#1127400).\n- Fixed an issue which could allow malicious PV guests may cause a host crash or \n gain access to data pertaining to other guests.Additionally, vulnerable configurations \n are likely to be unstable even in the absence of an attack (bsc#1126198).\n- Fixed multiple access violations introduced by XENMEM_exchange hypercall which could allow \n a single PV guest to leak arbitrary amounts of memory, leading to a denial of service (bsc#1126192).\n- CVE-2018-17963: Fixed an integer overflow in relation to large packet sizes,\n leading to a denial of service (DoS). (bsc#1111014).\n- Fixed an issue which could allow a malicious or buggy x86 PV guest kernels can mount a Denial of Service\n attack affecting the whole system (bsc#1126196).\n- Fixed an issue which could allow an untrusted PV domain with access to a physical device to DMA into its own \n pagetables leading to privilege escalation (bsc#1126195).\n- CVE-2018-17962: Fixed an integer overflow leading to a buffer overflow in the\n pcnet component (bsc#1111011)\n- CVE-2018-18438: Fixed an integer overflow in ccid_card_vscard_read function which could lead to memory corruption (bsc#1112188).\n\nOther issues fixed: \n\n- Upstream bug fixes (bsc#1027519)\n- Fixed an issue where XEN SLE12-SP1 domU hangs on SLE12-SP3 HV1108940 (bsc#1108940).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-827,SUSE-SLE-SERVER-12-2019-827", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0827-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:0827-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190827-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:0827-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-April/005275.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1056336", "url": "https://bugzilla.suse.com/1056336" }, { "category": "self", "summary": "SUSE Bug 1105528", "url": "https://bugzilla.suse.com/1105528" }, { "category": "self", "summary": "SUSE Bug 1108940", "url": "https://bugzilla.suse.com/1108940" }, { "category": "self", "summary": "SUSE Bug 1110924", "url": "https://bugzilla.suse.com/1110924" }, { "category": "self", "summary": "SUSE Bug 1111007", "url": "https://bugzilla.suse.com/1111007" }, { "category": "self", "summary": "SUSE Bug 1111011", "url": "https://bugzilla.suse.com/1111011" }, { "category": "self", "summary": "SUSE Bug 1111014", "url": "https://bugzilla.suse.com/1111014" }, { "category": "self", "summary": "SUSE Bug 1112188", "url": "https://bugzilla.suse.com/1112188" }, { "category": "self", "summary": "SUSE Bug 1114423", "url": "https://bugzilla.suse.com/1114423" }, { "category": "self", "summary": "SUSE Bug 1114988", "url": "https://bugzilla.suse.com/1114988" }, { "category": "self", "summary": "SUSE Bug 1115040", "url": "https://bugzilla.suse.com/1115040" }, { "category": "self", "summary": "SUSE Bug 1115045", "url": "https://bugzilla.suse.com/1115045" }, { "category": "self", "summary": "SUSE Bug 1115047", "url": "https://bugzilla.suse.com/1115047" }, { "category": "self", "summary": "SUSE Bug 1117756", "url": "https://bugzilla.suse.com/1117756" }, { "category": "self", "summary": "SUSE Bug 1123157", "url": "https://bugzilla.suse.com/1123157" }, { "category": "self", "summary": "SUSE Bug 1126140", "url": "https://bugzilla.suse.com/1126140" }, { "category": "self", "summary": "SUSE Bug 1126141", "url": "https://bugzilla.suse.com/1126141" }, { "category": "self", "summary": "SUSE Bug 1126192", "url": "https://bugzilla.suse.com/1126192" }, { "category": "self", "summary": "SUSE Bug 1126195", "url": "https://bugzilla.suse.com/1126195" }, { "category": "self", "summary": "SUSE Bug 1126196", "url": "https://bugzilla.suse.com/1126196" }, { "category": "self", "summary": "SUSE Bug 1126198", "url": "https://bugzilla.suse.com/1126198" }, { "category": "self", "summary": "SUSE Bug 1126201", "url": "https://bugzilla.suse.com/1126201" }, { "category": "self", "summary": "SUSE Bug 1127400", "url": "https://bugzilla.suse.com/1127400" }, { "category": "self", "summary": "SUSE Bug 1129623", "url": "https://bugzilla.suse.com/1129623" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10839 page", "url": "https://www.suse.com/security/cve/CVE-2018-10839/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-17958 page", "url": "https://www.suse.com/security/cve/CVE-2018-17958/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-17962 page", "url": "https://www.suse.com/security/cve/CVE-2018-17962/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-17963 page", "url": "https://www.suse.com/security/cve/CVE-2018-17963/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18438 page", "url": "https://www.suse.com/security/cve/CVE-2018-18438/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18849 page", "url": "https://www.suse.com/security/cve/CVE-2018-18849/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19665 page", "url": "https://www.suse.com/security/cve/CVE-2018-19665/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19961 page", "url": "https://www.suse.com/security/cve/CVE-2018-19961/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19962 page", "url": "https://www.suse.com/security/cve/CVE-2018-19962/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19965 page", "url": "https://www.suse.com/security/cve/CVE-2018-19965/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19966 page", "url": "https://www.suse.com/security/cve/CVE-2018-19966/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19967 page", "url": "https://www.suse.com/security/cve/CVE-2018-19967/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6778 page", "url": "https://www.suse.com/security/cve/CVE-2019-6778/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-9824 page", "url": "https://www.suse.com/security/cve/CVE-2019-9824/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2019-04-01T09:26:41Z", "generator": { "date": "2019-04-01T09:26:41Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:0827-1", "initial_release_date": "2019-04-01T09:26:41Z", "revision_history": [ { "date": "2019-04-01T09:26:41Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.4.4_40-22.77.1.aarch64", "product": { "name": "xen-4.4.4_40-22.77.1.aarch64", "product_id": "xen-4.4.4_40-22.77.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.4.4_40-22.77.1.aarch64", "product": { "name": "xen-devel-4.4.4_40-22.77.1.aarch64", "product_id": "xen-devel-4.4.4_40-22.77.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.4.4_40-22.77.1.aarch64", "product": { "name": "xen-doc-html-4.4.4_40-22.77.1.aarch64", "product_id": "xen-doc-html-4.4.4_40-22.77.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.4.4_40-22.77.1.aarch64", "product": { "name": "xen-libs-4.4.4_40-22.77.1.aarch64", "product_id": "xen-libs-4.4.4_40-22.77.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.4.4_40-22.77.1.aarch64", "product": { "name": "xen-tools-4.4.4_40-22.77.1.aarch64", "product_id": "xen-tools-4.4.4_40-22.77.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.4.4_40-22.77.1.aarch64", "product": { "name": "xen-tools-domU-4.4.4_40-22.77.1.aarch64", "product_id": "xen-tools-domU-4.4.4_40-22.77.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.4.4_40-22.77.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.4.4_40-22.77.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.4.4_40-22.77.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.4.4_40-22.77.1.i586", "product": { "name": "xen-devel-4.4.4_40-22.77.1.i586", "product_id": "xen-devel-4.4.4_40-22.77.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.4.4_40-22.77.1.i586", "product": { "name": "xen-libs-4.4.4_40-22.77.1.i586", "product_id": "xen-libs-4.4.4_40-22.77.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.4.4_40-22.77.1.i586", "product": { "name": "xen-tools-domU-4.4.4_40-22.77.1.i586", "product_id": "xen-tools-domU-4.4.4_40-22.77.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-4.4.4_40-22.77.1.x86_64", "product": { "name": "xen-4.4.4_40-22.77.1.x86_64", "product_id": "xen-4.4.4_40-22.77.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.4.4_40-22.77.1.x86_64", "product": { "name": "xen-devel-4.4.4_40-22.77.1.x86_64", "product_id": "xen-devel-4.4.4_40-22.77.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.4.4_40-22.77.1.x86_64", "product": { "name": "xen-doc-html-4.4.4_40-22.77.1.x86_64", "product_id": "xen-doc-html-4.4.4_40-22.77.1.x86_64" } }, { "category": "product_version", "name": "xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "product": { "name": "xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "product_id": "xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.4.4_40-22.77.1.x86_64", "product": { "name": "xen-libs-4.4.4_40-22.77.1.x86_64", "product_id": "xen-libs-4.4.4_40-22.77.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "product": { "name": "xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "product_id": "xen-libs-32bit-4.4.4_40-22.77.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.4.4_40-22.77.1.x86_64", "product": { "name": "xen-tools-4.4.4_40-22.77.1.x86_64", "product_id": "xen-tools-4.4.4_40-22.77.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.4.4_40-22.77.1.x86_64", "product": { "name": "xen-tools-domU-4.4.4_40-22.77.1.x86_64", "product_id": "xen-tools-domU-4.4.4_40-22.77.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.4.4_40-22.77.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64" }, "product_reference": "xen-4.4.4_40-22.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.4.4_40-22.77.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64" }, "product_reference": "xen-doc-html-4.4.4_40-22.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64" }, "product_reference": "xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_40-22.77.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64" }, "product_reference": "xen-libs-4.4.4_40-22.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.4.4_40-22.77.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64" }, "product_reference": "xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.4.4_40-22.77.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64" }, "product_reference": "xen-tools-4.4.4_40-22.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_40-22.77.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" }, "product_reference": "xen-tools-domU-4.4.4_40-22.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2018-10839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10839" } ], "notes": [ { "category": "general", "text": "Qemu emulator \u003c= 3.0.0 built with the NE2000 NIC emulation support is vulnerable to an integer overflow, which could lead to buffer overflow issue. It could occur when receiving packets over the network. A user inside guest could use this flaw to crash the Qemu process resulting in DoS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10839", "url": "https://www.suse.com/security/cve/CVE-2018-10839" }, { "category": "external", "summary": "SUSE Bug 1110910 for CVE-2018-10839", "url": "https://bugzilla.suse.com/1110910" }, { "category": "external", "summary": "SUSE Bug 1110924 for CVE-2018-10839", "url": "https://bugzilla.suse.com/1110924" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "moderate" } ], "title": "CVE-2018-10839" }, { "cve": "CVE-2018-17958", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-17958" } ], "notes": [ { "category": "general", "text": "Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-17958", "url": "https://www.suse.com/security/cve/CVE-2018-17958" }, { "category": "external", "summary": "SUSE Bug 1111006 for CVE-2018-17958", "url": "https://bugzilla.suse.com/1111006" }, { "category": "external", "summary": "SUSE Bug 1111007 for CVE-2018-17958", "url": "https://bugzilla.suse.com/1111007" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "moderate" } ], "title": "CVE-2018-17958" }, { "cve": "CVE-2018-17962", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-17962" } ], "notes": [ { "category": "general", "text": "Qemu has a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-17962", "url": "https://www.suse.com/security/cve/CVE-2018-17962" }, { "category": "external", "summary": "SUSE Bug 1111010 for CVE-2018-17962", "url": "https://bugzilla.suse.com/1111010" }, { "category": "external", "summary": "SUSE Bug 1111011 for CVE-2018-17962", "url": "https://bugzilla.suse.com/1111011" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "moderate" } ], "title": "CVE-2018-17962" }, { "cve": "CVE-2018-17963", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-17963" } ], "notes": [ { "category": "general", "text": "qemu_deliver_packet_iov in net/net.c in Qemu accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-17963", "url": "https://www.suse.com/security/cve/CVE-2018-17963" }, { "category": "external", "summary": "SUSE Bug 1111013 for CVE-2018-17963", "url": "https://bugzilla.suse.com/1111013" }, { "category": "external", "summary": "SUSE Bug 1111014 for CVE-2018-17963", "url": "https://bugzilla.suse.com/1111014" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-17963", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "moderate" } ], "title": "CVE-2018-17963" }, { "cve": "CVE-2018-18438", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18438" } ], "notes": [ { "category": "general", "text": "Qemu has integer overflows because IOReadHandler and its associated functions use a signed integer data type for a size value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18438", "url": "https://www.suse.com/security/cve/CVE-2018-18438" }, { "category": "external", "summary": "SUSE Bug 1112185 for CVE-2018-18438", "url": "https://bugzilla.suse.com/1112185" }, { "category": "external", "summary": "SUSE Bug 1112188 for CVE-2018-18438", "url": "https://bugzilla.suse.com/1112188" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "moderate" } ], "title": "CVE-2018-18438" }, { "cve": "CVE-2018-18849", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18849" } ], "notes": [ { "category": "general", "text": "In Qemu 3.0.0, lsi_do_msgin in hw/scsi/lsi53c895a.c allows out-of-bounds access by triggering an invalid msg_len value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18849", "url": "https://www.suse.com/security/cve/CVE-2018-18849" }, { "category": "external", "summary": "SUSE Bug 1114422 for CVE-2018-18849", "url": "https://bugzilla.suse.com/1114422" }, { "category": "external", "summary": "SUSE Bug 1114423 for CVE-2018-18849", "url": "https://bugzilla.suse.com/1114423" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-18849", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "moderate" } ], "title": "CVE-2018-18849" }, { "cve": "CVE-2018-19665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19665" } ], "notes": [ { "category": "general", "text": "The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19665", "url": "https://www.suse.com/security/cve/CVE-2018-19665" }, { "category": "external", "summary": "SUSE Bug 1117749 for CVE-2018-19665", "url": "https://bugzilla.suse.com/1117749" }, { "category": "external", "summary": "SUSE Bug 1117756 for CVE-2018-19665", "url": "https://bugzilla.suse.com/1117756" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "moderate" } ], "title": "CVE-2018-19665" }, { "cve": "CVE-2018-19961", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19961" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because TLB flushes do not always occur after IOMMU mapping changes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19961", "url": "https://www.suse.com/security/cve/CVE-2018-19961" }, { "category": "external", "summary": "SUSE Bug 1115040 for CVE-2018-19961", "url": "https://bugzilla.suse.com/1115040" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19961", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "important" } ], "title": "CVE-2018-19961" }, { "cve": "CVE-2018-19962", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19962" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because small IOMMU mappings are unsafely combined into larger ones.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19962", "url": "https://www.suse.com/security/cve/CVE-2018-19962" }, { "category": "external", "summary": "SUSE Bug 1115040 for CVE-2018-19962", "url": "https://bugzilla.suse.com/1115040" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19962", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "important" } ], "title": "CVE-2018-19962" }, { "cve": "CVE-2018-19965", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19965" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x allowing 64-bit PV guest OS users to cause a denial of service (host OS crash) because #GP[0] can occur after a non-canonical address is passed to the TLB flushing code. NOTE: this issue exists because of an incorrect CVE-2017-5754 (aka Meltdown) mitigation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19965", "url": "https://www.suse.com/security/cve/CVE-2018-19965" }, { "category": "external", "summary": "SUSE Bug 1115045 for CVE-2018-19965", "url": "https://bugzilla.suse.com/1115045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "moderate" } ], "title": "CVE-2018-19965" }, { "cve": "CVE-2018-19966", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19966" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service (host OS crash) or possibly gain host OS privileges because of an interpretation conflict for a union data structure associated with shadow paging. NOTE: this issue exists because of an incorrect fix for CVE-2017-15595.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19966", "url": "https://www.suse.com/security/cve/CVE-2018-19966" }, { "category": "external", "summary": "SUSE Bug 1115047 for CVE-2018-19966", "url": "https://bugzilla.suse.com/1115047" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19966", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "moderate" } ], "title": "CVE-2018-19966" }, { "cve": "CVE-2018-19967", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19967" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x on Intel x86 platforms allowing guest OS users to cause a denial of service (host OS hang) because Xen does not work around Intel\u0027s mishandling of certain HLE transactions associated with the KACQUIRE instruction prefix.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19967", "url": "https://www.suse.com/security/cve/CVE-2018-19967" }, { "category": "external", "summary": "SUSE Bug 1114988 for CVE-2018-19967", "url": "https://bugzilla.suse.com/1114988" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19967", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "moderate" } ], "title": "CVE-2018-19967" }, { "cve": "CVE-2019-6778", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6778" } ], "notes": [ { "category": "general", "text": "In QEMU 3.0.0, tcp_emu in slirp/tcp_subr.c has a heap-based buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6778", "url": "https://www.suse.com/security/cve/CVE-2019-6778" }, { "category": "external", "summary": "SUSE Bug 1123156 for CVE-2019-6778", "url": "https://bugzilla.suse.com/1123156" }, { "category": "external", "summary": "SUSE Bug 1123157 for CVE-2019-6778", "url": "https://bugzilla.suse.com/1123157" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2019-6778", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "important" } ], "title": "CVE-2019-6778" }, { "cve": "CVE-2019-9824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-9824" } ], "notes": [ { "category": "general", "text": "tcp_emu in slirp/tcp_subr.c (aka slirp/src/tcp_subr.c) in QEMU 3.0.0 uses uninitialized data in an snprintf call, leading to Information disclosure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-9824", "url": "https://www.suse.com/security/cve/CVE-2019-9824" }, { "category": "external", "summary": "SUSE Bug 1118900 for CVE-2019-9824", "url": "https://bugzilla.suse.com/1118900" }, { "category": "external", "summary": "SUSE Bug 1129622 for CVE-2019-9824", "url": "https://bugzilla.suse.com/1129622" }, { "category": "external", "summary": "SUSE Bug 1129623 for CVE-2019-9824", "url": "https://bugzilla.suse.com/1129623" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2019-9824", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_40-22.77.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_40-22.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:26:41Z", "details": "low" } ], "title": "CVE-2019-9824" } ] }
suse-su-2017:2936-1
Vulnerability from csaf_suse
Published
2017-11-06 16:18
Modified
2017-11-06 16:18
Summary
Security update for qemu
Notes
Title of the patch
Security update for qemu
Description of the patch
This update for qemu fixes several issues.
These security issues were fixed:
- CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by triggering slow data-channel read operations, related to io/channel-websock.c (bsc#1062942).
- CVE-2017-9524: The qemu-nbd server when built with the Network Block Device (NBD) Server support allowed remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs talking to a client in the nbd_negotiate function (bsc#1043808).
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)
- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)
- CVE-2017-10911: The make_response function in the Linux kernel allowed guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures (bsc#1057378)
- CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive (bsc#1054724)
- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)
- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)
- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)
- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)
- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)
- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)
These non-security issues were fixed:
- Fixed not being able to build from rpm sources due to undefined macro (bsc#1057966)
- Fixed wrong permissions for kvm_stat.1 file
- Fixed KVM lun resize not working as expected on SLES12 SP2 HV (bsc#1043176)
Patchnames
SUSE-SLE-DESKTOP-12-SP2-2017-1821,SUSE-SLE-RPI-12-SP2-2017-1821,SUSE-SLE-SERVER-12-SP2-2017-1821
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for qemu", "title": "Title of the patch" }, { "category": "description", "text": "This update for qemu fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by triggering slow data-channel read operations, related to io/channel-websock.c (bsc#1062942).\n- CVE-2017-9524: The qemu-nbd server when built with the Network Block Device (NBD) Server support allowed remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs talking to a client in the nbd_negotiate function (bsc#1043808).\n- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)\n- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)\n- CVE-2017-10911: The make_response function in the Linux kernel allowed guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures (bsc#1057378)\n- CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive (bsc#1054724)\n- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)\n- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)\n- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)\n- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)\n- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)\n- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)\n\nThese non-security issues were fixed:\n\n- Fixed not being able to build from rpm sources due to undefined macro (bsc#1057966)\n- Fixed wrong permissions for kvm_stat.1 file\n- Fixed KVM lun resize not working as expected on SLES12 SP2 HV (bsc#1043176)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP2-2017-1821,SUSE-SLE-RPI-12-SP2-2017-1821,SUSE-SLE-SERVER-12-SP2-2017-1821", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2936-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:2936-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172936-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:2936-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003376.html" }, { "category": "self", "summary": "SUSE Bug 1043176", "url": "https://bugzilla.suse.com/1043176" }, { "category": "self", "summary": "SUSE Bug 1043808", "url": "https://bugzilla.suse.com/1043808" }, { "category": "self", "summary": "SUSE Bug 1046636", "url": "https://bugzilla.suse.com/1046636" }, { "category": "self", "summary": "SUSE Bug 1047674", "url": "https://bugzilla.suse.com/1047674" }, { "category": "self", "summary": "SUSE Bug 1048902", "url": "https://bugzilla.suse.com/1048902" }, { "category": "self", "summary": "SUSE Bug 1049381", "url": "https://bugzilla.suse.com/1049381" }, { "category": "self", "summary": "SUSE Bug 1054724", "url": "https://bugzilla.suse.com/1054724" }, { "category": "self", "summary": "SUSE Bug 1056334", "url": "https://bugzilla.suse.com/1056334" }, { "category": "self", "summary": "SUSE Bug 1057378", "url": "https://bugzilla.suse.com/1057378" }, { "category": "self", "summary": "SUSE Bug 1057585", "url": "https://bugzilla.suse.com/1057585" }, { "category": "self", "summary": "SUSE Bug 1057966", "url": "https://bugzilla.suse.com/1057966" }, { "category": "self", "summary": "SUSE Bug 1059369", "url": "https://bugzilla.suse.com/1059369" }, { "category": "self", "summary": "SUSE Bug 1062069", "url": "https://bugzilla.suse.com/1062069" }, { "category": "self", "summary": "SUSE Bug 1062942", "url": "https://bugzilla.suse.com/1062942" }, { "category": "self", "summary": "SUSE Bug 1063122", "url": "https://bugzilla.suse.com/1063122" }, { "category": "self", "summary": "SUSE Bug 997358", "url": "https://bugzilla.suse.com/997358" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10664 page", "url": "https://www.suse.com/security/cve/CVE-2017-10664/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10806 page", "url": "https://www.suse.com/security/cve/CVE-2017-10806/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10911 page", "url": "https://www.suse.com/security/cve/CVE-2017-10911/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11334 page", "url": "https://www.suse.com/security/cve/CVE-2017-11334/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11434 page", "url": "https://www.suse.com/security/cve/CVE-2017-11434/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12809 page", "url": "https://www.suse.com/security/cve/CVE-2017-12809/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14167 page", "url": "https://www.suse.com/security/cve/CVE-2017-14167/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15038 page", "url": "https://www.suse.com/security/cve/CVE-2017-15038/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15268 page", "url": "https://www.suse.com/security/cve/CVE-2017-15268/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15289 page", "url": "https://www.suse.com/security/cve/CVE-2017-15289/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9524 page", "url": "https://www.suse.com/security/cve/CVE-2017-9524/" } ], "title": "Security update for qemu", "tracking": { "current_release_date": "2017-11-06T16:18:59Z", "generator": { "date": "2017-11-06T16:18:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:2936-1", "initial_release_date": "2017-11-06T16:18:59Z", "revision_history": [ { "date": "2017-11-06T16:18:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "qemu-2.6.2-41.22.2.aarch64", "product": { "name": "qemu-2.6.2-41.22.2.aarch64", "product_id": "qemu-2.6.2-41.22.2.aarch64" } }, { "category": "product_version", "name": "qemu-arm-2.6.2-41.22.2.aarch64", "product": { "name": "qemu-arm-2.6.2-41.22.2.aarch64", "product_id": "qemu-arm-2.6.2-41.22.2.aarch64" } }, { "category": "product_version", "name": "qemu-block-curl-2.6.2-41.22.2.aarch64", "product": { "name": "qemu-block-curl-2.6.2-41.22.2.aarch64", "product_id": "qemu-block-curl-2.6.2-41.22.2.aarch64" } }, { "category": "product_version", "name": "qemu-block-rbd-2.6.2-41.22.2.aarch64", "product": { "name": "qemu-block-rbd-2.6.2-41.22.2.aarch64", "product_id": "qemu-block-rbd-2.6.2-41.22.2.aarch64" } }, { "category": "product_version", "name": "qemu-block-ssh-2.6.2-41.22.2.aarch64", "product": { "name": "qemu-block-ssh-2.6.2-41.22.2.aarch64", "product_id": "qemu-block-ssh-2.6.2-41.22.2.aarch64" } }, { "category": "product_version", "name": "qemu-guest-agent-2.6.2-41.22.2.aarch64", "product": { "name": "qemu-guest-agent-2.6.2-41.22.2.aarch64", "product_id": "qemu-guest-agent-2.6.2-41.22.2.aarch64" } }, { "category": "product_version", "name": "qemu-lang-2.6.2-41.22.2.aarch64", "product": { "name": "qemu-lang-2.6.2-41.22.2.aarch64", "product_id": "qemu-lang-2.6.2-41.22.2.aarch64" } }, { "category": "product_version", "name": "qemu-tools-2.6.2-41.22.2.aarch64", "product": { "name": "qemu-tools-2.6.2-41.22.2.aarch64", "product_id": "qemu-tools-2.6.2-41.22.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "qemu-ipxe-1.0.0-41.22.2.noarch", "product": { "name": "qemu-ipxe-1.0.0-41.22.2.noarch", "product_id": "qemu-ipxe-1.0.0-41.22.2.noarch" } }, { "category": "product_version", "name": "qemu-seabios-1.9.1-41.22.2.noarch", "product": { "name": "qemu-seabios-1.9.1-41.22.2.noarch", "product_id": "qemu-seabios-1.9.1-41.22.2.noarch" } }, { "category": "product_version", "name": "qemu-sgabios-8-41.22.2.noarch", "product": { "name": "qemu-sgabios-8-41.22.2.noarch", "product_id": "qemu-sgabios-8-41.22.2.noarch" } }, { "category": "product_version", "name": "qemu-vgabios-1.9.1-41.22.2.noarch", "product": { "name": "qemu-vgabios-1.9.1-41.22.2.noarch", "product_id": "qemu-vgabios-1.9.1-41.22.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "qemu-2.6.2-41.22.2.ppc64le", "product": { "name": "qemu-2.6.2-41.22.2.ppc64le", "product_id": "qemu-2.6.2-41.22.2.ppc64le" } }, { "category": "product_version", "name": "qemu-block-curl-2.6.2-41.22.2.ppc64le", "product": { "name": "qemu-block-curl-2.6.2-41.22.2.ppc64le", "product_id": "qemu-block-curl-2.6.2-41.22.2.ppc64le" } }, { "category": "product_version", "name": "qemu-block-ssh-2.6.2-41.22.2.ppc64le", "product": { "name": "qemu-block-ssh-2.6.2-41.22.2.ppc64le", "product_id": "qemu-block-ssh-2.6.2-41.22.2.ppc64le" } }, { "category": "product_version", "name": "qemu-guest-agent-2.6.2-41.22.2.ppc64le", "product": { "name": "qemu-guest-agent-2.6.2-41.22.2.ppc64le", "product_id": "qemu-guest-agent-2.6.2-41.22.2.ppc64le" } }, { "category": "product_version", "name": "qemu-lang-2.6.2-41.22.2.ppc64le", "product": { "name": "qemu-lang-2.6.2-41.22.2.ppc64le", "product_id": "qemu-lang-2.6.2-41.22.2.ppc64le" } }, { "category": "product_version", "name": "qemu-ppc-2.6.2-41.22.2.ppc64le", "product": { "name": "qemu-ppc-2.6.2-41.22.2.ppc64le", "product_id": "qemu-ppc-2.6.2-41.22.2.ppc64le" } }, { "category": "product_version", "name": "qemu-tools-2.6.2-41.22.2.ppc64le", "product": { "name": "qemu-tools-2.6.2-41.22.2.ppc64le", "product_id": "qemu-tools-2.6.2-41.22.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "qemu-2.6.2-41.22.2.s390x", "product": { "name": "qemu-2.6.2-41.22.2.s390x", "product_id": "qemu-2.6.2-41.22.2.s390x" } }, { "category": "product_version", "name": "qemu-block-curl-2.6.2-41.22.2.s390x", "product": { "name": "qemu-block-curl-2.6.2-41.22.2.s390x", "product_id": "qemu-block-curl-2.6.2-41.22.2.s390x" } }, { "category": "product_version", "name": "qemu-block-ssh-2.6.2-41.22.2.s390x", "product": { "name": "qemu-block-ssh-2.6.2-41.22.2.s390x", "product_id": "qemu-block-ssh-2.6.2-41.22.2.s390x" } }, { "category": "product_version", "name": "qemu-guest-agent-2.6.2-41.22.2.s390x", "product": { "name": "qemu-guest-agent-2.6.2-41.22.2.s390x", "product_id": "qemu-guest-agent-2.6.2-41.22.2.s390x" } }, { "category": "product_version", "name": "qemu-kvm-2.6.2-41.22.2.s390x", "product": { "name": "qemu-kvm-2.6.2-41.22.2.s390x", "product_id": "qemu-kvm-2.6.2-41.22.2.s390x" } }, { "category": "product_version", "name": "qemu-lang-2.6.2-41.22.2.s390x", "product": { "name": "qemu-lang-2.6.2-41.22.2.s390x", "product_id": "qemu-lang-2.6.2-41.22.2.s390x" } }, { "category": "product_version", "name": "qemu-s390-2.6.2-41.22.2.s390x", "product": { "name": "qemu-s390-2.6.2-41.22.2.s390x", "product_id": "qemu-s390-2.6.2-41.22.2.s390x" } }, { "category": "product_version", "name": "qemu-tools-2.6.2-41.22.2.s390x", "product": { "name": "qemu-tools-2.6.2-41.22.2.s390x", "product_id": "qemu-tools-2.6.2-41.22.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "qemu-2.6.2-41.22.2.x86_64", "product": { "name": "qemu-2.6.2-41.22.2.x86_64", "product_id": "qemu-2.6.2-41.22.2.x86_64" } }, { "category": "product_version", "name": "qemu-block-curl-2.6.2-41.22.2.x86_64", "product": { "name": "qemu-block-curl-2.6.2-41.22.2.x86_64", "product_id": "qemu-block-curl-2.6.2-41.22.2.x86_64" } }, { "category": "product_version", "name": "qemu-kvm-2.6.2-41.22.2.x86_64", "product": { "name": "qemu-kvm-2.6.2-41.22.2.x86_64", "product_id": "qemu-kvm-2.6.2-41.22.2.x86_64" } }, { "category": "product_version", "name": "qemu-tools-2.6.2-41.22.2.x86_64", "product": { "name": "qemu-tools-2.6.2-41.22.2.x86_64", "product_id": "qemu-tools-2.6.2-41.22.2.x86_64" } }, { "category": "product_version", "name": "qemu-x86-2.6.2-41.22.2.x86_64", "product": { "name": "qemu-x86-2.6.2-41.22.2.x86_64", "product_id": "qemu-x86-2.6.2-41.22.2.x86_64" } }, { "category": "product_version", "name": "qemu-block-rbd-2.6.2-41.22.2.x86_64", "product": { "name": "qemu-block-rbd-2.6.2-41.22.2.x86_64", "product_id": "qemu-block-rbd-2.6.2-41.22.2.x86_64" } }, { "category": "product_version", "name": "qemu-block-ssh-2.6.2-41.22.2.x86_64", "product": { "name": "qemu-block-ssh-2.6.2-41.22.2.x86_64", "product_id": "qemu-block-ssh-2.6.2-41.22.2.x86_64" } }, { "category": "product_version", "name": "qemu-guest-agent-2.6.2-41.22.2.x86_64", "product": { "name": "qemu-guest-agent-2.6.2-41.22.2.x86_64", "product_id": "qemu-guest-agent-2.6.2-41.22.2.x86_64" } }, { "category": "product_version", "name": "qemu-lang-2.6.2-41.22.2.x86_64", "product": { "name": "qemu-lang-2.6.2-41.22.2.x86_64", "product_id": "qemu-lang-2.6.2-41.22.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP2", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2", "product": { "name": "SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-block-curl-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-41.22.2.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch" }, "product_reference": "qemu-ipxe-1.0.0-41.22.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-kvm-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.9.1-41.22.2.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch" }, "product_reference": "qemu-seabios-1.9.1-41.22.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-41.22.2.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch" }, "product_reference": "qemu-sgabios-8-41.22.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-tools-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.9.1-41.22.2.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch" }, "product_reference": "qemu-vgabios-1.9.1-41.22.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-x86-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-arm-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-arm-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-block-curl-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-block-rbd-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-block-ssh-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-guest-agent-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-41.22.2.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch" }, "product_reference": "qemu-ipxe-1.0.0-41.22.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-lang-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-tools-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-arm-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-arm-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-block-curl-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-block-curl-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-block-curl-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-block-curl-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-block-rbd-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-block-rbd-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-block-ssh-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-block-ssh-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-block-ssh-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-block-ssh-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-guest-agent-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-guest-agent-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-guest-agent-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-guest-agent-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-41.22.2.noarch as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch" }, "product_reference": "qemu-ipxe-1.0.0-41.22.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-kvm-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-kvm-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-lang-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-lang-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-lang-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-lang-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ppc-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-ppc-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-s390-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-s390-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.9.1-41.22.2.noarch as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch" }, "product_reference": "qemu-seabios-1.9.1-41.22.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-41.22.2.noarch as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch" }, "product_reference": "qemu-sgabios-8-41.22.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-tools-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-tools-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-tools-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-tools-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.9.1-41.22.2.noarch as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch" }, "product_reference": "qemu-vgabios-1.9.1-41.22.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-x86-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-arm-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-arm-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-block-curl-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-block-curl-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-block-curl-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-block-curl-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-block-rbd-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-block-rbd-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-block-ssh-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-block-ssh-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-block-ssh-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-block-ssh-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-guest-agent-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-guest-agent-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-guest-agent-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-guest-agent-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-41.22.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch" }, "product_reference": "qemu-ipxe-1.0.0-41.22.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-kvm-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-kvm-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-lang-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-lang-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-lang-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-lang-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ppc-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-ppc-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-s390-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-s390-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.9.1-41.22.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch" }, "product_reference": "qemu-seabios-1.9.1-41.22.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-41.22.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch" }, "product_reference": "qemu-sgabios-8-41.22.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.22.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64" }, "product_reference": "qemu-tools-2.6.2-41.22.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.22.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le" }, "product_reference": "qemu-tools-2.6.2-41.22.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.22.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x" }, "product_reference": "qemu-tools-2.6.2-41.22.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-tools-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.9.1-41.22.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch" }, "product_reference": "qemu-vgabios-1.9.1-41.22.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.6.2-41.22.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" }, "product_reference": "qemu-x86-2.6.2-41.22.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10664" } ], "notes": [ { "category": "general", "text": "qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10664", "url": "https://www.suse.com/security/cve/CVE-2017-10664" }, { "category": "external", "summary": "SUSE Bug 1046636 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1046636" }, { "category": "external", "summary": "SUSE Bug 1046637 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1046637" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-06T16:18:59Z", "details": "moderate" } ], "title": "CVE-2017-10664" }, { "cve": "CVE-2017-10806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10806" } ], "notes": [ { "category": "general", "text": "Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10806", "url": "https://www.suse.com/security/cve/CVE-2017-10806" }, { "category": "external", "summary": "SUSE Bug 1047674 for CVE-2017-10806", "url": "https://bugzilla.suse.com/1047674" }, { "category": "external", "summary": "SUSE Bug 1047675 for CVE-2017-10806", "url": "https://bugzilla.suse.com/1047675" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-06T16:18:59Z", "details": "moderate" } ], "title": "CVE-2017-10806" }, { "cve": "CVE-2017-10911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10911" } ], "notes": [ { "category": "general", "text": "The make_response function in drivers/block/xen-blkback/blkback.c in the Linux kernel before 4.11.8 allows guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures, aka XSA-216.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10911", "url": "https://www.suse.com/security/cve/CVE-2017-10911" }, { "category": "external", "summary": "SUSE Bug 1042863 for CVE-2017-10911", "url": "https://bugzilla.suse.com/1042863" }, { "category": "external", "summary": "SUSE Bug 1043330 for CVE-2017-10911", "url": "https://bugzilla.suse.com/1043330" }, { "category": "external", "summary": "SUSE Bug 1057378 for CVE-2017-10911", "url": "https://bugzilla.suse.com/1057378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-06T16:18:59Z", "details": "moderate" } ], "title": "CVE-2017-10911" }, { "cve": "CVE-2017-11334", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11334" } ], "notes": [ { "category": "general", "text": "The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11334", "url": "https://www.suse.com/security/cve/CVE-2017-11334" }, { "category": "external", "summary": "SUSE Bug 1048902 for CVE-2017-11334", "url": "https://bugzilla.suse.com/1048902" }, { "category": "external", "summary": "SUSE Bug 1048920 for CVE-2017-11334", "url": "https://bugzilla.suse.com/1048920" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-06T16:18:59Z", "details": "moderate" } ], "title": "CVE-2017-11334" }, { "cve": "CVE-2017-11434", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11434" } ], "notes": [ { "category": "general", "text": "The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11434", "url": "https://www.suse.com/security/cve/CVE-2017-11434" }, { "category": "external", "summary": "SUSE Bug 1049381 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1049381" }, { "category": "external", "summary": "SUSE Bug 1049578 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1049578" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-06T16:18:59Z", "details": "important" } ], "title": "CVE-2017-11434" }, { "cve": "CVE-2017-12809", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12809" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the IDE disk and CD/DVD-ROM Emulator support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12809", "url": "https://www.suse.com/security/cve/CVE-2017-12809" }, { "category": "external", "summary": "SUSE Bug 1054724 for CVE-2017-12809", "url": "https://bugzilla.suse.com/1054724" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-06T16:18:59Z", "details": "moderate" } ], "title": "CVE-2017-12809" }, { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-06T16:18:59Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2017-14167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14167" } ], "notes": [ { "category": "general", "text": "Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14167", "url": "https://www.suse.com/security/cve/CVE-2017-14167" }, { "category": "external", "summary": "SUSE Bug 1057585 for CVE-2017-14167", "url": "https://bugzilla.suse.com/1057585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-06T16:18:59Z", "details": "low" } ], "title": "CVE-2017-14167" }, { "cve": "CVE-2017-15038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15038" } ], "notes": [ { "category": "general", "text": "Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15038", "url": "https://www.suse.com/security/cve/CVE-2017-15038" }, { "category": "external", "summary": "SUSE Bug 1062069 for CVE-2017-15038", "url": "https://bugzilla.suse.com/1062069" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-06T16:18:59Z", "details": "low" } ], "title": "CVE-2017-15038" }, { "cve": "CVE-2017-15268", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15268" } ], "notes": [ { "category": "general", "text": "Qemu through 2.10.0 allows remote attackers to cause a memory leak by triggering slow data-channel read operations, related to io/channel-websock.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15268", "url": "https://www.suse.com/security/cve/CVE-2017-15268" }, { "category": "external", "summary": "SUSE Bug 1062942 for CVE-2017-15268", "url": "https://bugzilla.suse.com/1062942" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-06T16:18:59Z", "details": "moderate" } ], "title": "CVE-2017-15268" }, { "cve": "CVE-2017-15289", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15289" } ], "notes": [ { "category": "general", "text": "The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15289", "url": "https://www.suse.com/security/cve/CVE-2017-15289" }, { "category": "external", "summary": "SUSE Bug 1063122 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063122" }, { "category": "external", "summary": "SUSE Bug 1063123 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063123" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-06T16:18:59Z", "details": "moderate" } ], "title": "CVE-2017-15289" }, { "cve": "CVE-2017-9524", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9524" } ], "notes": [ { "category": "general", "text": "The qemu-nbd server in QEMU (aka Quick Emulator), when built with the Network Block Device (NBD) Server support, allows remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs before talking to a client in the nbd_negotiate function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9524", "url": "https://www.suse.com/security/cve/CVE-2017-9524" }, { "category": "external", "summary": "SUSE Bug 1043808 for CVE-2017-9524", "url": "https://bugzilla.suse.com/1043808" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Desktop 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-arm-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-s390-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.22.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.22.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.22.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-06T16:18:59Z", "details": "moderate" } ], "title": "CVE-2017-9524" } ] }
suse-su-2017:2963-1
Vulnerability from csaf_suse
Published
2017-11-09 15:17
Modified
2017-11-09 15:17
Summary
Security update for kvm
Notes
Title of the patch
Security update for kvm
Description of the patch
This update for kvm fixes several issues.
These security issues were fixed:
- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)
- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)
- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)
- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674).
- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902).
- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)
- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334).
- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585).
- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069).
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122).
- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)
- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)
- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)
- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)
- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)
- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)
- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)
- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)
- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)
- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)
- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)
- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)
- Privilege escalation in TCG mode (bsc#1030624)
These non-security issues were fixed:
- bsc#1038396: Fixed 12 tempest tests
- bsc#1045035: Fixed regression introduced by previous virtfs security fixes
- bsc#1034044: Prevent KVM guests stuck when waiting for sg_io() completion
- bsc#1031051: Prevent I/O errors when using pvmove with disk device=lun
- bsc#1049785: Make virsh dump output readable by crash
Patchnames
slessp4-kvm-13342
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kvm", "title": "Title of the patch" }, { "category": "description", "text": "This update for kvm fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)\n- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)\n- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)\n- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674).\n- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902).\n- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)\n- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334).\n- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585).\n- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069).\n- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122).\n- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)\n- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)\n- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)\n- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)\n- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)\n- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)\n- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)\n- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)\n- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)\n- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)\n- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)\n- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)\n- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)\n- Privilege escalation in TCG mode (bsc#1030624)\n\nThese non-security issues were fixed:\n\n- bsc#1038396: Fixed 12 tempest tests\n- bsc#1045035: Fixed regression introduced by previous virtfs security fixes\n- bsc#1034044: Prevent KVM guests stuck when waiting for sg_io() completion\n- bsc#1031051: Prevent I/O errors when using pvmove with disk device=lun\n- bsc#1049785: Make virsh dump output readable by crash \n", "title": "Description of the patch" }, { "category": "details", "text": "slessp4-kvm-13342", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2963-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:2963-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172963-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:2963-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003386.html" }, { "category": "self", "summary": "SUSE Bug 1020427", "url": "https://bugzilla.suse.com/1020427" }, { "category": "self", "summary": "SUSE Bug 1021741", "url": "https://bugzilla.suse.com/1021741" }, { "category": "self", "summary": "SUSE Bug 1025109", "url": "https://bugzilla.suse.com/1025109" }, { "category": "self", "summary": "SUSE Bug 1028184", "url": "https://bugzilla.suse.com/1028184" }, { "category": "self", "summary": "SUSE Bug 1028656", "url": "https://bugzilla.suse.com/1028656" }, { "category": "self", "summary": "SUSE Bug 1030624", "url": "https://bugzilla.suse.com/1030624" }, { "category": "self", "summary": "SUSE Bug 1031051", "url": "https://bugzilla.suse.com/1031051" }, { "category": "self", "summary": "SUSE Bug 1034044", "url": "https://bugzilla.suse.com/1034044" }, { "category": "self", "summary": "SUSE Bug 1034866", "url": "https://bugzilla.suse.com/1034866" }, { "category": "self", "summary": "SUSE Bug 1034908", "url": "https://bugzilla.suse.com/1034908" }, { "category": "self", "summary": "SUSE Bug 1035406", "url": "https://bugzilla.suse.com/1035406" }, { "category": "self", "summary": "SUSE Bug 1035950", "url": "https://bugzilla.suse.com/1035950" }, { "category": "self", "summary": "SUSE Bug 1037242", "url": "https://bugzilla.suse.com/1037242" }, { "category": "self", "summary": "SUSE Bug 1038396", "url": "https://bugzilla.suse.com/1038396" }, { "category": "self", "summary": "SUSE Bug 1039495", "url": "https://bugzilla.suse.com/1039495" }, { "category": "self", "summary": "SUSE Bug 1042159", "url": "https://bugzilla.suse.com/1042159" }, { "category": "self", "summary": "SUSE Bug 1042800", "url": "https://bugzilla.suse.com/1042800" }, { "category": "self", "summary": "SUSE Bug 1042801", "url": "https://bugzilla.suse.com/1042801" }, { "category": "self", "summary": "SUSE Bug 1043296", "url": "https://bugzilla.suse.com/1043296" }, { "category": "self", "summary": "SUSE Bug 1045035", "url": "https://bugzilla.suse.com/1045035" }, { "category": "self", "summary": "SUSE Bug 1046636", "url": "https://bugzilla.suse.com/1046636" }, { "category": "self", "summary": "SUSE Bug 1047674", "url": "https://bugzilla.suse.com/1047674" }, { "category": "self", "summary": "SUSE Bug 1048902", "url": "https://bugzilla.suse.com/1048902" }, { "category": "self", "summary": "SUSE Bug 1049381", "url": "https://bugzilla.suse.com/1049381" }, { "category": "self", "summary": "SUSE Bug 1049785", "url": "https://bugzilla.suse.com/1049785" }, { "category": "self", "summary": "SUSE Bug 1056334", "url": "https://bugzilla.suse.com/1056334" }, { "category": "self", "summary": "SUSE Bug 1057585", "url": "https://bugzilla.suse.com/1057585" }, { "category": "self", "summary": "SUSE Bug 1062069", "url": "https://bugzilla.suse.com/1062069" }, { "category": "self", "summary": "SUSE Bug 1063122", "url": "https://bugzilla.suse.com/1063122" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9602 page", "url": "https://www.suse.com/security/cve/CVE-2016-9602/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9603 page", "url": "https://www.suse.com/security/cve/CVE-2016-9603/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10664 page", "url": "https://www.suse.com/security/cve/CVE-2017-10664/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10806 page", "url": "https://www.suse.com/security/cve/CVE-2017-10806/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11334 page", "url": "https://www.suse.com/security/cve/CVE-2017-11334/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11434 page", "url": "https://www.suse.com/security/cve/CVE-2017-11434/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14167 page", "url": "https://www.suse.com/security/cve/CVE-2017-14167/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15038 page", "url": "https://www.suse.com/security/cve/CVE-2017-15038/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15289 page", "url": "https://www.suse.com/security/cve/CVE-2017-15289/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5579 page", "url": "https://www.suse.com/security/cve/CVE-2017-5579/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5973 page", "url": "https://www.suse.com/security/cve/CVE-2017-5973/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-6505 page", "url": "https://www.suse.com/security/cve/CVE-2017-6505/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7471 page", "url": "https://www.suse.com/security/cve/CVE-2017-7471/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7493 page", "url": "https://www.suse.com/security/cve/CVE-2017-7493/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7718 page", "url": "https://www.suse.com/security/cve/CVE-2017-7718/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7980 page", "url": "https://www.suse.com/security/cve/CVE-2017-7980/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8086 page", "url": "https://www.suse.com/security/cve/CVE-2017-8086/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8309 page", "url": "https://www.suse.com/security/cve/CVE-2017-8309/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9330 page", "url": "https://www.suse.com/security/cve/CVE-2017-9330/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9373 page", "url": "https://www.suse.com/security/cve/CVE-2017-9373/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9375 page", "url": "https://www.suse.com/security/cve/CVE-2017-9375/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9503 page", "url": "https://www.suse.com/security/cve/CVE-2017-9503/" } ], "title": "Security update for kvm", "tracking": { "current_release_date": "2017-11-09T15:17:11Z", "generator": { "date": "2017-11-09T15:17:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:2963-1", "initial_release_date": "2017-11-09T15:17:11Z", "revision_history": [ { "date": "2017-11-09T15:17:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kvm-1.4.2-60.3.1.i586", "product": { "name": "kvm-1.4.2-60.3.1.i586", "product_id": "kvm-1.4.2-60.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kvm-1.4.2-60.3.1.s390x", "product": { "name": "kvm-1.4.2-60.3.1.s390x", "product_id": "kvm-1.4.2-60.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kvm-1.4.2-60.3.1.x86_64", "product": { "name": "kvm-1.4.2-60.3.1.x86_64", "product_id": "kvm-1.4.2-60.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kvm-1.4.2-60.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586" }, "product_reference": "kvm-1.4.2-60.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-1.4.2-60.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x" }, "product_reference": "kvm-1.4.2-60.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-1.4.2-60.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64" }, "product_reference": "kvm-1.4.2-60.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-1.4.2-60.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586" }, "product_reference": "kvm-1.4.2-60.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-1.4.2-60.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x" }, "product_reference": "kvm-1.4.2-60.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-1.4.2-60.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" }, "product_reference": "kvm-1.4.2-60.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-9602", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9602" } ], "notes": [ { "category": "general", "text": "Qemu before version 2.9 is vulnerable to an improper link following when built with the VirtFS. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9602", "url": "https://www.suse.com/security/cve/CVE-2016-9602" }, { "category": "external", "summary": "SUSE Bug 1020427 for CVE-2016-9602", "url": "https://bugzilla.suse.com/1020427" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "moderate" } ], "title": "CVE-2016-9602" }, { "cve": "CVE-2016-9603", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9603" } ], "notes": [ { "category": "general", "text": "A heap buffer overflow flaw was found in QEMU\u0027s Cirrus CLGD 54xx VGA emulator\u0027s VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9603", "url": "https://www.suse.com/security/cve/CVE-2016-9603" }, { "category": "external", "summary": "SUSE Bug 1028655 for CVE-2016-9603", "url": "https://bugzilla.suse.com/1028655" }, { "category": "external", "summary": "SUSE Bug 1028656 for CVE-2016-9603", "url": "https://bugzilla.suse.com/1028656" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2016-9603", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2016-9603" }, { "cve": "CVE-2017-10664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10664" } ], "notes": [ { "category": "general", "text": "qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10664", "url": "https://www.suse.com/security/cve/CVE-2017-10664" }, { "category": "external", "summary": "SUSE Bug 1046636 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1046636" }, { "category": "external", "summary": "SUSE Bug 1046637 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1046637" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "moderate" } ], "title": "CVE-2017-10664" }, { "cve": "CVE-2017-10806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10806" } ], "notes": [ { "category": "general", "text": "Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10806", "url": "https://www.suse.com/security/cve/CVE-2017-10806" }, { "category": "external", "summary": "SUSE Bug 1047674 for CVE-2017-10806", "url": "https://bugzilla.suse.com/1047674" }, { "category": "external", "summary": "SUSE Bug 1047675 for CVE-2017-10806", "url": "https://bugzilla.suse.com/1047675" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "moderate" } ], "title": "CVE-2017-10806" }, { "cve": "CVE-2017-11334", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11334" } ], "notes": [ { "category": "general", "text": "The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11334", "url": "https://www.suse.com/security/cve/CVE-2017-11334" }, { "category": "external", "summary": "SUSE Bug 1048902 for CVE-2017-11334", "url": "https://bugzilla.suse.com/1048902" }, { "category": "external", "summary": "SUSE Bug 1048920 for CVE-2017-11334", "url": "https://bugzilla.suse.com/1048920" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "moderate" } ], "title": "CVE-2017-11334" }, { "cve": "CVE-2017-11434", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11434" } ], "notes": [ { "category": "general", "text": "The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11434", "url": "https://www.suse.com/security/cve/CVE-2017-11434" }, { "category": "external", "summary": "SUSE Bug 1049381 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1049381" }, { "category": "external", "summary": "SUSE Bug 1049578 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1049578" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "important" } ], "title": "CVE-2017-11434" }, { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2017-14167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14167" } ], "notes": [ { "category": "general", "text": "Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14167", "url": "https://www.suse.com/security/cve/CVE-2017-14167" }, { "category": "external", "summary": "SUSE Bug 1057585 for CVE-2017-14167", "url": "https://bugzilla.suse.com/1057585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2017-14167" }, { "cve": "CVE-2017-15038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15038" } ], "notes": [ { "category": "general", "text": "Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15038", "url": "https://www.suse.com/security/cve/CVE-2017-15038" }, { "category": "external", "summary": "SUSE Bug 1062069 for CVE-2017-15038", "url": "https://bugzilla.suse.com/1062069" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2017-15038" }, { "cve": "CVE-2017-15289", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15289" } ], "notes": [ { "category": "general", "text": "The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15289", "url": "https://www.suse.com/security/cve/CVE-2017-15289" }, { "category": "external", "summary": "SUSE Bug 1063122 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063122" }, { "category": "external", "summary": "SUSE Bug 1063123 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063123" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "moderate" } ], "title": "CVE-2017-15289" }, { "cve": "CVE-2017-5579", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5579" } ], "notes": [ { "category": "general", "text": "Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5579", "url": "https://www.suse.com/security/cve/CVE-2017-5579" }, { "category": "external", "summary": "SUSE Bug 1021741 for CVE-2017-5579", "url": "https://bugzilla.suse.com/1021741" }, { "category": "external", "summary": "SUSE Bug 1022627 for CVE-2017-5579", "url": "https://bugzilla.suse.com/1022627" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2017-5579" }, { "cve": "CVE-2017-5973", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5973" } ], "notes": [ { "category": "general", "text": "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5973", "url": "https://www.suse.com/security/cve/CVE-2017-5973" }, { "category": "external", "summary": "SUSE Bug 1025109 for CVE-2017-5973", "url": "https://bugzilla.suse.com/1025109" }, { "category": "external", "summary": "SUSE Bug 1025188 for CVE-2017-5973", "url": "https://bugzilla.suse.com/1025188" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2017-5973" }, { "cve": "CVE-2017-6505", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-6505" } ], "notes": [ { "category": "general", "text": "The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-6505", "url": "https://www.suse.com/security/cve/CVE-2017-6505" }, { "category": "external", "summary": "SUSE Bug 1028184 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1028184" }, { "category": "external", "summary": "SUSE Bug 1028235 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1028235" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2017-6505" }, { "cve": "CVE-2017-7471", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7471" } ], "notes": [ { "category": "general", "text": "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System (9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing files on a shared host directory. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7471", "url": "https://www.suse.com/security/cve/CVE-2017-7471" }, { "category": "external", "summary": "SUSE Bug 1034866 for CVE-2017-7471", "url": "https://bugzilla.suse.com/1034866" }, { "category": "external", "summary": "SUSE Bug 1034990 for CVE-2017-7471", "url": "https://bugzilla.suse.com/1034990" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "moderate" } ], "title": "CVE-2017-7471" }, { "cve": "CVE-2017-7493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7493" } ], "notes": [ { "category": "general", "text": "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could use this flaw to escalate their privileges inside guest.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7493", "url": "https://www.suse.com/security/cve/CVE-2017-7493" }, { "category": "external", "summary": "SUSE Bug 1039495 for CVE-2017-7493", "url": "https://bugzilla.suse.com/1039495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "important" } ], "title": "CVE-2017-7493" }, { "cve": "CVE-2017-7718", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7718" } ], "notes": [ { "category": "general", "text": "hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7718", "url": "https://www.suse.com/security/cve/CVE-2017-7718" }, { "category": "external", "summary": "SUSE Bug 1034908 for CVE-2017-7718", "url": "https://bugzilla.suse.com/1034908" }, { "category": "external", "summary": "SUSE Bug 1034994 for CVE-2017-7718", "url": "https://bugzilla.suse.com/1034994" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-7718", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2017-7718" }, { "cve": "CVE-2017-7980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7980" } ], "notes": [ { "category": "general", "text": "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7980", "url": "https://www.suse.com/security/cve/CVE-2017-7980" }, { "category": "external", "summary": "SUSE Bug 1035406 for CVE-2017-7980", "url": "https://bugzilla.suse.com/1035406" }, { "category": "external", "summary": "SUSE Bug 1035483 for CVE-2017-7980", "url": "https://bugzilla.suse.com/1035483" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "moderate" } ], "title": "CVE-2017-7980" }, { "cve": "CVE-2017-8086", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8086" } ], "notes": [ { "category": "general", "text": "Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8086", "url": "https://www.suse.com/security/cve/CVE-2017-8086" }, { "category": "external", "summary": "SUSE Bug 1035950 for CVE-2017-8086", "url": "https://bugzilla.suse.com/1035950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2017-8086" }, { "cve": "CVE-2017-8309", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8309" } ], "notes": [ { "category": "general", "text": "Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8309", "url": "https://www.suse.com/security/cve/CVE-2017-8309" }, { "category": "external", "summary": "SUSE Bug 1037242 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1037242" }, { "category": "external", "summary": "SUSE Bug 1037243 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1037243" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2017-8309" }, { "cve": "CVE-2017-9330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9330" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9330", "url": "https://www.suse.com/security/cve/CVE-2017-9330" }, { "category": "external", "summary": "SUSE Bug 1042159 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1042159" }, { "category": "external", "summary": "SUSE Bug 1042160 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1042160" }, { "category": "external", "summary": "SUSE Bug 1043157 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1043157" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2017-9330" }, { "cve": "CVE-2017-9373", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9373" } ], "notes": [ { "category": "general", "text": "Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9373", "url": "https://www.suse.com/security/cve/CVE-2017-9373" }, { "category": "external", "summary": "SUSE Bug 1042801 for CVE-2017-9373", "url": "https://bugzilla.suse.com/1042801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2017-9373" }, { "cve": "CVE-2017-9375", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9375" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9375", "url": "https://www.suse.com/security/cve/CVE-2017-9375" }, { "category": "external", "summary": "SUSE Bug 1042800 for CVE-2017-9375", "url": "https://bugzilla.suse.com/1042800" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2017-9375" }, { "cve": "CVE-2017-9503", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9503" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9503", "url": "https://www.suse.com/security/cve/CVE-2017-9503" }, { "category": "external", "summary": "SUSE Bug 1043296 for CVE-2017-9503", "url": "https://bugzilla.suse.com/1043296" }, { "category": "external", "summary": "SUSE Bug 1043297 for CVE-2017-9503", "url": "https://bugzilla.suse.com/1043297" }, { "category": "external", "summary": "SUSE Bug 1043312 for CVE-2017-9503", "url": "https://bugzilla.suse.com/1043312" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:11Z", "details": "low" } ], "title": "CVE-2017-9503" } ] }
suse-su-2017:2946-1
Vulnerability from csaf_suse
Published
2017-11-08 07:48
Modified
2017-11-08 07:48
Summary
Security update for qemu
Notes
Title of the patch
Security update for qemu
Description of the patch
This update for qemu fixes several issues.
These security issues were fixed:
- CVE-2017-10911: The make_response function in the Linux kernel allowed guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures (bsc#1057378).
- CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive (bsc#1054724).
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)
- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)
- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)
- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)
- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)
- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)
- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)
- CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer (bsc#1025311)
- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)
- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)
- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)
- CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036211)
- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)
- CVE-2017-9374: Missing free of 's->ipacket', causes a host memory leak, allowing for DoS (bsc#1043073)
- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)
- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)
- CVE-2017-8379: Memory leak in the keyboard input event handlers support allowed local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events (bsc#1037334)
- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)
- CVE-2017-8380: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to an out-of-bounds read access issue which allowed a privileged user inside guest to read host memory resulting in DoS (bsc#1037336)
- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)
- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)
- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)
- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)
- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)
- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)
- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)
- CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid (bsc#1032075)
- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)
- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)
- CVE-2016-6835: Buffer overflow in the VMWARE VMXNET3 NIC device support, causing an OOB read access (bsc#994605)
- CVE-2016-6834: A infinite loop during packet fragmentation in the VMWARE VMXNET3 NIC device support allowed privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994418)
- Fix privilege escalation in TCG mode (bsc#1030624)
This non-security issue was fixed:
- Fix regression introduced by recent virtfs security fixes (bsc#1045035)
Patchnames
SUSE-OpenStack-Cloud-6-2017-1827,SUSE-SLE-SAP-12-SP1-2017-1827,SUSE-SLE-SERVER-12-SP1-2017-1827
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for qemu", "title": "Title of the patch" }, { "category": "description", "text": "This update for qemu fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-10911: The make_response function in the Linux kernel allowed guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures (bsc#1057378).\n- CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive (bsc#1054724).\n- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)\n- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)\n- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)\n- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)\n- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)\n- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)\n- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)\n- CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer (bsc#1025311)\n- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)\n- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)\n- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)\n- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)\n- CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036211)\n- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)\n- CVE-2017-9374: Missing free of \u0027s-\u003eipacket\u0027, causes a host memory leak, allowing for DoS (bsc#1043073)\n- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)\n- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)\n- CVE-2017-8379: Memory leak in the keyboard input event handlers support allowed local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events (bsc#1037334)\n- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)\n- CVE-2017-8380: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to an out-of-bounds read access issue which allowed a privileged user inside guest to read host memory resulting in DoS (bsc#1037336)\n- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)\n- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)\n- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)\n- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)\n- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)\n- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)\n- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)\n- CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid (bsc#1032075)\n- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)\n- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)\n- CVE-2016-6835: Buffer overflow in the VMWARE VMXNET3 NIC device support, causing an OOB read access (bsc#994605)\n- CVE-2016-6834: A infinite loop during packet fragmentation in the VMWARE VMXNET3 NIC device support allowed privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994418)\n- Fix privilege escalation in TCG mode (bsc#1030624)\n\nThis non-security issue was fixed:\n\n- Fix regression introduced by recent virtfs security fixes (bsc#1045035)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-OpenStack-Cloud-6-2017-1827,SUSE-SLE-SAP-12-SP1-2017-1827,SUSE-SLE-SERVER-12-SP1-2017-1827", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2946-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:2946-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172946-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:2946-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003378.html" }, { "category": "self", "summary": "SUSE Bug 1020427", "url": "https://bugzilla.suse.com/1020427" }, { "category": "self", "summary": "SUSE Bug 1021741", "url": "https://bugzilla.suse.com/1021741" }, { "category": "self", "summary": "SUSE Bug 1025109", "url": "https://bugzilla.suse.com/1025109" }, { "category": "self", "summary": "SUSE Bug 1025311", "url": "https://bugzilla.suse.com/1025311" }, { "category": "self", "summary": "SUSE Bug 1028184", "url": "https://bugzilla.suse.com/1028184" }, { "category": "self", "summary": "SUSE Bug 1028656", "url": "https://bugzilla.suse.com/1028656" }, { "category": "self", "summary": "SUSE Bug 1030624", "url": "https://bugzilla.suse.com/1030624" }, { "category": "self", "summary": "SUSE Bug 1032075", "url": "https://bugzilla.suse.com/1032075" }, { "category": "self", "summary": "SUSE Bug 1034866", "url": "https://bugzilla.suse.com/1034866" }, { "category": "self", "summary": "SUSE Bug 1034908", "url": "https://bugzilla.suse.com/1034908" }, { "category": "self", "summary": "SUSE Bug 1035406", "url": "https://bugzilla.suse.com/1035406" }, { "category": "self", "summary": "SUSE Bug 1035950", "url": "https://bugzilla.suse.com/1035950" }, { "category": "self", "summary": "SUSE Bug 1036211", "url": "https://bugzilla.suse.com/1036211" }, { "category": "self", "summary": "SUSE Bug 1037242", "url": "https://bugzilla.suse.com/1037242" }, { "category": "self", "summary": "SUSE Bug 1037334", "url": "https://bugzilla.suse.com/1037334" }, { "category": "self", "summary": "SUSE Bug 1037336", "url": "https://bugzilla.suse.com/1037336" }, { "category": "self", "summary": "SUSE Bug 1039495", "url": "https://bugzilla.suse.com/1039495" }, { "category": "self", "summary": "SUSE Bug 1042159", "url": "https://bugzilla.suse.com/1042159" }, { "category": "self", "summary": "SUSE Bug 1042800", "url": "https://bugzilla.suse.com/1042800" }, { "category": "self", "summary": "SUSE Bug 1042801", "url": "https://bugzilla.suse.com/1042801" }, { "category": "self", "summary": "SUSE Bug 1043073", "url": "https://bugzilla.suse.com/1043073" }, { "category": "self", "summary": "SUSE Bug 1043296", "url": "https://bugzilla.suse.com/1043296" }, { "category": "self", "summary": "SUSE Bug 1045035", "url": "https://bugzilla.suse.com/1045035" }, { "category": "self", "summary": "SUSE Bug 1046636", "url": "https://bugzilla.suse.com/1046636" }, { "category": "self", "summary": "SUSE Bug 1047674", "url": "https://bugzilla.suse.com/1047674" }, { "category": "self", "summary": "SUSE Bug 1048902", "url": "https://bugzilla.suse.com/1048902" }, { "category": "self", "summary": "SUSE Bug 1049381", "url": "https://bugzilla.suse.com/1049381" }, { "category": "self", "summary": "SUSE Bug 1054724", "url": "https://bugzilla.suse.com/1054724" }, { "category": "self", "summary": "SUSE Bug 1056334", "url": "https://bugzilla.suse.com/1056334" }, { "category": "self", "summary": "SUSE Bug 1057378", "url": "https://bugzilla.suse.com/1057378" }, { "category": "self", "summary": "SUSE Bug 1057585", "url": "https://bugzilla.suse.com/1057585" }, { "category": "self", "summary": "SUSE Bug 1062069", "url": "https://bugzilla.suse.com/1062069" }, { "category": "self", "summary": "SUSE Bug 1063122", "url": "https://bugzilla.suse.com/1063122" }, { "category": "self", "summary": "SUSE Bug 994418", "url": "https://bugzilla.suse.com/994418" }, { "category": "self", "summary": "SUSE Bug 994605", "url": "https://bugzilla.suse.com/994605" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6834 page", "url": "https://www.suse.com/security/cve/CVE-2016-6834/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6835 page", "url": "https://www.suse.com/security/cve/CVE-2016-6835/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9602 page", "url": "https://www.suse.com/security/cve/CVE-2016-9602/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9603 page", "url": "https://www.suse.com/security/cve/CVE-2016-9603/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10664 page", "url": "https://www.suse.com/security/cve/CVE-2017-10664/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10806 page", "url": "https://www.suse.com/security/cve/CVE-2017-10806/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10911 page", "url": "https://www.suse.com/security/cve/CVE-2017-10911/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11334 page", "url": "https://www.suse.com/security/cve/CVE-2017-11334/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11434 page", "url": "https://www.suse.com/security/cve/CVE-2017-11434/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12809 page", "url": "https://www.suse.com/security/cve/CVE-2017-12809/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14167 page", "url": "https://www.suse.com/security/cve/CVE-2017-14167/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15038 page", "url": "https://www.suse.com/security/cve/CVE-2017-15038/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15289 page", "url": "https://www.suse.com/security/cve/CVE-2017-15289/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5579 page", "url": "https://www.suse.com/security/cve/CVE-2017-5579/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5973 page", "url": "https://www.suse.com/security/cve/CVE-2017-5973/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5987 page", "url": "https://www.suse.com/security/cve/CVE-2017-5987/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-6505 page", "url": "https://www.suse.com/security/cve/CVE-2017-6505/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7377 page", "url": "https://www.suse.com/security/cve/CVE-2017-7377/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7471 page", "url": "https://www.suse.com/security/cve/CVE-2017-7471/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7493 page", "url": "https://www.suse.com/security/cve/CVE-2017-7493/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7718 page", "url": "https://www.suse.com/security/cve/CVE-2017-7718/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7980 page", "url": "https://www.suse.com/security/cve/CVE-2017-7980/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8086 page", "url": "https://www.suse.com/security/cve/CVE-2017-8086/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8112 page", "url": "https://www.suse.com/security/cve/CVE-2017-8112/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8309 page", "url": "https://www.suse.com/security/cve/CVE-2017-8309/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8379 page", "url": "https://www.suse.com/security/cve/CVE-2017-8379/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8380 page", "url": "https://www.suse.com/security/cve/CVE-2017-8380/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9330 page", "url": "https://www.suse.com/security/cve/CVE-2017-9330/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9373 page", "url": "https://www.suse.com/security/cve/CVE-2017-9373/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9374 page", "url": "https://www.suse.com/security/cve/CVE-2017-9374/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9375 page", "url": "https://www.suse.com/security/cve/CVE-2017-9375/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9503 page", "url": "https://www.suse.com/security/cve/CVE-2017-9503/" } ], "title": "Security update for qemu", "tracking": { "current_release_date": "2017-11-08T07:48:24Z", "generator": { "date": "2017-11-08T07:48:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:2946-1", "initial_release_date": "2017-11-08T07:48:24Z", "revision_history": [ { "date": "2017-11-08T07:48:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "qemu-ipxe-1.0.0-33.3.3.noarch", "product": { "name": "qemu-ipxe-1.0.0-33.3.3.noarch", "product_id": "qemu-ipxe-1.0.0-33.3.3.noarch" } }, { "category": "product_version", "name": "qemu-seabios-1.8.1-33.3.3.noarch", "product": { "name": "qemu-seabios-1.8.1-33.3.3.noarch", "product_id": "qemu-seabios-1.8.1-33.3.3.noarch" } }, { "category": "product_version", "name": "qemu-sgabios-8-33.3.3.noarch", "product": { "name": "qemu-sgabios-8-33.3.3.noarch", "product_id": "qemu-sgabios-8-33.3.3.noarch" } }, { "category": "product_version", "name": "qemu-vgabios-1.8.1-33.3.3.noarch", "product": { "name": "qemu-vgabios-1.8.1-33.3.3.noarch", "product_id": "qemu-vgabios-1.8.1-33.3.3.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "qemu-2.3.1-33.3.3.ppc64le", "product": { "name": "qemu-2.3.1-33.3.3.ppc64le", "product_id": "qemu-2.3.1-33.3.3.ppc64le" } }, { "category": "product_version", "name": "qemu-block-curl-2.3.1-33.3.3.ppc64le", "product": { "name": "qemu-block-curl-2.3.1-33.3.3.ppc64le", "product_id": "qemu-block-curl-2.3.1-33.3.3.ppc64le" } }, { "category": "product_version", "name": "qemu-guest-agent-2.3.1-33.3.3.ppc64le", "product": { "name": "qemu-guest-agent-2.3.1-33.3.3.ppc64le", "product_id": "qemu-guest-agent-2.3.1-33.3.3.ppc64le" } }, { "category": "product_version", "name": "qemu-lang-2.3.1-33.3.3.ppc64le", "product": { "name": "qemu-lang-2.3.1-33.3.3.ppc64le", "product_id": "qemu-lang-2.3.1-33.3.3.ppc64le" } }, { "category": "product_version", "name": "qemu-ppc-2.3.1-33.3.3.ppc64le", "product": { "name": "qemu-ppc-2.3.1-33.3.3.ppc64le", "product_id": "qemu-ppc-2.3.1-33.3.3.ppc64le" } }, { "category": "product_version", "name": "qemu-tools-2.3.1-33.3.3.ppc64le", "product": { "name": "qemu-tools-2.3.1-33.3.3.ppc64le", "product_id": "qemu-tools-2.3.1-33.3.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "qemu-2.3.1-33.3.3.s390x", "product": { "name": "qemu-2.3.1-33.3.3.s390x", "product_id": "qemu-2.3.1-33.3.3.s390x" } }, { "category": "product_version", "name": "qemu-block-curl-2.3.1-33.3.3.s390x", "product": { "name": "qemu-block-curl-2.3.1-33.3.3.s390x", "product_id": "qemu-block-curl-2.3.1-33.3.3.s390x" } }, { "category": "product_version", "name": "qemu-guest-agent-2.3.1-33.3.3.s390x", "product": { "name": "qemu-guest-agent-2.3.1-33.3.3.s390x", "product_id": "qemu-guest-agent-2.3.1-33.3.3.s390x" } }, { "category": "product_version", "name": "qemu-kvm-2.3.1-33.3.3.s390x", "product": { "name": "qemu-kvm-2.3.1-33.3.3.s390x", "product_id": "qemu-kvm-2.3.1-33.3.3.s390x" } }, { "category": "product_version", "name": "qemu-lang-2.3.1-33.3.3.s390x", "product": { "name": "qemu-lang-2.3.1-33.3.3.s390x", "product_id": "qemu-lang-2.3.1-33.3.3.s390x" } }, { "category": "product_version", "name": "qemu-s390-2.3.1-33.3.3.s390x", "product": { "name": "qemu-s390-2.3.1-33.3.3.s390x", "product_id": "qemu-s390-2.3.1-33.3.3.s390x" } }, { "category": "product_version", "name": "qemu-tools-2.3.1-33.3.3.s390x", "product": { "name": "qemu-tools-2.3.1-33.3.3.s390x", "product_id": "qemu-tools-2.3.1-33.3.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "qemu-2.3.1-33.3.3.x86_64", "product": { "name": "qemu-2.3.1-33.3.3.x86_64", "product_id": "qemu-2.3.1-33.3.3.x86_64" } }, { "category": "product_version", "name": "qemu-block-curl-2.3.1-33.3.3.x86_64", "product": { "name": "qemu-block-curl-2.3.1-33.3.3.x86_64", "product_id": "qemu-block-curl-2.3.1-33.3.3.x86_64" } }, { "category": "product_version", "name": "qemu-block-rbd-2.3.1-33.3.3.x86_64", "product": { "name": "qemu-block-rbd-2.3.1-33.3.3.x86_64", "product_id": "qemu-block-rbd-2.3.1-33.3.3.x86_64" } }, { "category": "product_version", "name": "qemu-guest-agent-2.3.1-33.3.3.x86_64", "product": { "name": "qemu-guest-agent-2.3.1-33.3.3.x86_64", "product_id": "qemu-guest-agent-2.3.1-33.3.3.x86_64" } }, { "category": "product_version", "name": "qemu-kvm-2.3.1-33.3.3.x86_64", "product": { "name": "qemu-kvm-2.3.1-33.3.3.x86_64", "product_id": "qemu-kvm-2.3.1-33.3.3.x86_64" } }, { "category": "product_version", "name": "qemu-lang-2.3.1-33.3.3.x86_64", "product": { "name": "qemu-lang-2.3.1-33.3.3.x86_64", "product_id": "qemu-lang-2.3.1-33.3.3.x86_64" } }, { "category": "product_version", "name": "qemu-tools-2.3.1-33.3.3.x86_64", "product": { "name": "qemu-tools-2.3.1-33.3.3.x86_64", "product_id": "qemu-tools-2.3.1-33.3.3.x86_64" } }, { "category": "product_version", "name": "qemu-x86-2.3.1-33.3.3.x86_64", "product": { "name": "qemu-x86-2.3.1-33.3.3.x86_64", "product_id": "qemu-x86-2.3.1-33.3.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 6", "product": { "name": "SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-block-curl-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-block-rbd-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-guest-agent-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-33.3.3.noarch as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch" }, "product_reference": "qemu-ipxe-1.0.0-33.3.3.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-kvm-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-lang-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.8.1-33.3.3.noarch as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch" }, "product_reference": "qemu-seabios-1.8.1-33.3.3.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-33.3.3.noarch as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch" }, "product_reference": "qemu-sgabios-8-33.3.3.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-tools-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.8.1-33.3.3.noarch as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch" }, "product_reference": "qemu-vgabios-1.8.1-33.3.3.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.3.1-33.3.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-x86-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le" }, "product_reference": "qemu-2.3.1-33.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le" }, "product_reference": "qemu-block-curl-2.3.1-33.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-block-curl-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-block-rbd-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le" }, "product_reference": "qemu-guest-agent-2.3.1-33.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-guest-agent-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-33.3.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch" }, "product_reference": "qemu-ipxe-1.0.0-33.3.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-kvm-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le" }, "product_reference": "qemu-lang-2.3.1-33.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-lang-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ppc-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le" }, "product_reference": "qemu-ppc-2.3.1-33.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.8.1-33.3.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch" }, "product_reference": "qemu-seabios-1.8.1-33.3.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-33.3.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch" }, "product_reference": "qemu-sgabios-8-33.3.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le" }, "product_reference": "qemu-tools-2.3.1-33.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-tools-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.8.1-33.3.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch" }, "product_reference": "qemu-vgabios-1.8.1-33.3.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-x86-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le" }, "product_reference": "qemu-2.3.1-33.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x" }, "product_reference": "qemu-2.3.1-33.3.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le" }, "product_reference": "qemu-block-curl-2.3.1-33.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x" }, "product_reference": "qemu-block-curl-2.3.1-33.3.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-block-curl-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-block-rbd-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le" }, "product_reference": "qemu-guest-agent-2.3.1-33.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x" }, "product_reference": "qemu-guest-agent-2.3.1-33.3.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-guest-agent-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-33.3.3.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch" }, "product_reference": "qemu-ipxe-1.0.0-33.3.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x" }, "product_reference": "qemu-kvm-2.3.1-33.3.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-kvm-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le" }, "product_reference": "qemu-lang-2.3.1-33.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x" }, "product_reference": "qemu-lang-2.3.1-33.3.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-lang-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ppc-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le" }, "product_reference": "qemu-ppc-2.3.1-33.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-s390-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x" }, "product_reference": "qemu-s390-2.3.1-33.3.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.8.1-33.3.3.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch" }, "product_reference": "qemu-seabios-1.8.1-33.3.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-33.3.3.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch" }, "product_reference": "qemu-sgabios-8-33.3.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.3.1-33.3.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le" }, "product_reference": "qemu-tools-2.3.1-33.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.3.1-33.3.3.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x" }, "product_reference": "qemu-tools-2.3.1-33.3.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-tools-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.8.1-33.3.3.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch" }, "product_reference": "qemu-vgabios-1.8.1-33.3.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.3.1-33.3.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64" }, "product_reference": "qemu-x86-2.3.1-33.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-6834", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6834" } ], "notes": [ { "category": "general", "text": "The net_tx_pkt_do_sw_fragmentation function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the current fragment length.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6834", "url": "https://www.suse.com/security/cve/CVE-2016-6834" }, { "category": "external", "summary": "SUSE Bug 994418 for CVE-2016-6834", "url": "https://bugzilla.suse.com/994418" }, { "category": "external", "summary": "SUSE Bug 994421 for CVE-2016-6834", "url": "https://bugzilla.suse.com/994421" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2016-6834" }, { "cve": "CVE-2016-6835", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6835" } ], "notes": [ { "category": "general", "text": "The vmxnet_tx_pkt_parse_headers function in hw/net/vmxnet_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (buffer over-read) by leveraging failure to check IP header length.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6835", "url": "https://www.suse.com/security/cve/CVE-2016-6835" }, { "category": "external", "summary": "SUSE Bug 994605 for CVE-2016-6835", "url": "https://bugzilla.suse.com/994605" }, { "category": "external", "summary": "SUSE Bug 994625 for CVE-2016-6835", "url": "https://bugzilla.suse.com/994625" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2016-6835" }, { "cve": "CVE-2016-9602", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9602" } ], "notes": [ { "category": "general", "text": "Qemu before version 2.9 is vulnerable to an improper link following when built with the VirtFS. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9602", "url": "https://www.suse.com/security/cve/CVE-2016-9602" }, { "category": "external", "summary": "SUSE Bug 1020427 for CVE-2016-9602", "url": "https://bugzilla.suse.com/1020427" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "moderate" } ], "title": "CVE-2016-9602" }, { "cve": "CVE-2016-9603", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9603" } ], "notes": [ { "category": "general", "text": "A heap buffer overflow flaw was found in QEMU\u0027s Cirrus CLGD 54xx VGA emulator\u0027s VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9603", "url": "https://www.suse.com/security/cve/CVE-2016-9603" }, { "category": "external", "summary": "SUSE Bug 1028655 for CVE-2016-9603", "url": "https://bugzilla.suse.com/1028655" }, { "category": "external", "summary": "SUSE Bug 1028656 for CVE-2016-9603", "url": "https://bugzilla.suse.com/1028656" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2016-9603", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2016-9603" }, { "cve": "CVE-2017-10664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10664" } ], "notes": [ { "category": "general", "text": "qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10664", "url": "https://www.suse.com/security/cve/CVE-2017-10664" }, { "category": "external", "summary": "SUSE Bug 1046636 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1046636" }, { "category": "external", "summary": "SUSE Bug 1046637 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1046637" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "moderate" } ], "title": "CVE-2017-10664" }, { "cve": "CVE-2017-10806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10806" } ], "notes": [ { "category": "general", "text": "Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10806", "url": "https://www.suse.com/security/cve/CVE-2017-10806" }, { "category": "external", "summary": "SUSE Bug 1047674 for CVE-2017-10806", "url": "https://bugzilla.suse.com/1047674" }, { "category": "external", "summary": "SUSE Bug 1047675 for CVE-2017-10806", "url": "https://bugzilla.suse.com/1047675" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "moderate" } ], "title": "CVE-2017-10806" }, { "cve": "CVE-2017-10911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10911" } ], "notes": [ { "category": "general", "text": "The make_response function in drivers/block/xen-blkback/blkback.c in the Linux kernel before 4.11.8 allows guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures, aka XSA-216.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10911", "url": "https://www.suse.com/security/cve/CVE-2017-10911" }, { "category": "external", "summary": "SUSE Bug 1042863 for CVE-2017-10911", "url": "https://bugzilla.suse.com/1042863" }, { "category": "external", "summary": "SUSE Bug 1043330 for CVE-2017-10911", "url": "https://bugzilla.suse.com/1043330" }, { "category": "external", "summary": "SUSE Bug 1057378 for CVE-2017-10911", "url": "https://bugzilla.suse.com/1057378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "moderate" } ], "title": "CVE-2017-10911" }, { "cve": "CVE-2017-11334", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11334" } ], "notes": [ { "category": "general", "text": "The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11334", "url": "https://www.suse.com/security/cve/CVE-2017-11334" }, { "category": "external", "summary": "SUSE Bug 1048902 for CVE-2017-11334", "url": "https://bugzilla.suse.com/1048902" }, { "category": "external", "summary": "SUSE Bug 1048920 for CVE-2017-11334", "url": "https://bugzilla.suse.com/1048920" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "moderate" } ], "title": "CVE-2017-11334" }, { "cve": "CVE-2017-11434", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11434" } ], "notes": [ { "category": "general", "text": "The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11434", "url": "https://www.suse.com/security/cve/CVE-2017-11434" }, { "category": "external", "summary": "SUSE Bug 1049381 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1049381" }, { "category": "external", "summary": "SUSE Bug 1049578 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1049578" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "important" } ], "title": "CVE-2017-11434" }, { "cve": "CVE-2017-12809", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12809" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the IDE disk and CD/DVD-ROM Emulator support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12809", "url": "https://www.suse.com/security/cve/CVE-2017-12809" }, { "category": "external", "summary": "SUSE Bug 1054724 for CVE-2017-12809", "url": "https://bugzilla.suse.com/1054724" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "moderate" } ], "title": "CVE-2017-12809" }, { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2017-14167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14167" } ], "notes": [ { "category": "general", "text": "Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14167", "url": "https://www.suse.com/security/cve/CVE-2017-14167" }, { "category": "external", "summary": "SUSE Bug 1057585 for CVE-2017-14167", "url": "https://bugzilla.suse.com/1057585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-14167" }, { "cve": "CVE-2017-15038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15038" } ], "notes": [ { "category": "general", "text": "Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15038", "url": "https://www.suse.com/security/cve/CVE-2017-15038" }, { "category": "external", "summary": "SUSE Bug 1062069 for CVE-2017-15038", "url": "https://bugzilla.suse.com/1062069" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-15038" }, { "cve": "CVE-2017-15289", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15289" } ], "notes": [ { "category": "general", "text": "The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15289", "url": "https://www.suse.com/security/cve/CVE-2017-15289" }, { "category": "external", "summary": "SUSE Bug 1063122 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063122" }, { "category": "external", "summary": "SUSE Bug 1063123 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063123" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "moderate" } ], "title": "CVE-2017-15289" }, { "cve": "CVE-2017-5579", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5579" } ], "notes": [ { "category": "general", "text": "Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5579", "url": "https://www.suse.com/security/cve/CVE-2017-5579" }, { "category": "external", "summary": "SUSE Bug 1021741 for CVE-2017-5579", "url": "https://bugzilla.suse.com/1021741" }, { "category": "external", "summary": "SUSE Bug 1022627 for CVE-2017-5579", "url": "https://bugzilla.suse.com/1022627" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-5579" }, { "cve": "CVE-2017-5973", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5973" } ], "notes": [ { "category": "general", "text": "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5973", "url": "https://www.suse.com/security/cve/CVE-2017-5973" }, { "category": "external", "summary": "SUSE Bug 1025109 for CVE-2017-5973", "url": "https://bugzilla.suse.com/1025109" }, { "category": "external", "summary": "SUSE Bug 1025188 for CVE-2017-5973", "url": "https://bugzilla.suse.com/1025188" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-5973" }, { "cve": "CVE-2017-5987", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5987" } ], "notes": [ { "category": "general", "text": "The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5987", "url": "https://www.suse.com/security/cve/CVE-2017-5987" }, { "category": "external", "summary": "SUSE Bug 1025311 for CVE-2017-5987", "url": "https://bugzilla.suse.com/1025311" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-5987" }, { "cve": "CVE-2017-6505", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-6505" } ], "notes": [ { "category": "general", "text": "The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-6505", "url": "https://www.suse.com/security/cve/CVE-2017-6505" }, { "category": "external", "summary": "SUSE Bug 1028184 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1028184" }, { "category": "external", "summary": "SUSE Bug 1028235 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1028235" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-6505" }, { "cve": "CVE-2017-7377", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7377" } ], "notes": [ { "category": "general", "text": "The (1) v9fs_create and (2) v9fs_lcreate functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7377", "url": "https://www.suse.com/security/cve/CVE-2017-7377" }, { "category": "external", "summary": "SUSE Bug 1032075 for CVE-2017-7377", "url": "https://bugzilla.suse.com/1032075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-7377" }, { "cve": "CVE-2017-7471", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7471" } ], "notes": [ { "category": "general", "text": "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System (9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing files on a shared host directory. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7471", "url": "https://www.suse.com/security/cve/CVE-2017-7471" }, { "category": "external", "summary": "SUSE Bug 1034866 for CVE-2017-7471", "url": "https://bugzilla.suse.com/1034866" }, { "category": "external", "summary": "SUSE Bug 1034990 for CVE-2017-7471", "url": "https://bugzilla.suse.com/1034990" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "moderate" } ], "title": "CVE-2017-7471" }, { "cve": "CVE-2017-7493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7493" } ], "notes": [ { "category": "general", "text": "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could use this flaw to escalate their privileges inside guest.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7493", "url": "https://www.suse.com/security/cve/CVE-2017-7493" }, { "category": "external", "summary": "SUSE Bug 1039495 for CVE-2017-7493", "url": "https://bugzilla.suse.com/1039495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "important" } ], "title": "CVE-2017-7493" }, { "cve": "CVE-2017-7718", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7718" } ], "notes": [ { "category": "general", "text": "hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7718", "url": "https://www.suse.com/security/cve/CVE-2017-7718" }, { "category": "external", "summary": "SUSE Bug 1034908 for CVE-2017-7718", "url": "https://bugzilla.suse.com/1034908" }, { "category": "external", "summary": "SUSE Bug 1034994 for CVE-2017-7718", "url": "https://bugzilla.suse.com/1034994" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-7718", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-7718" }, { "cve": "CVE-2017-7980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7980" } ], "notes": [ { "category": "general", "text": "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7980", "url": "https://www.suse.com/security/cve/CVE-2017-7980" }, { "category": "external", "summary": "SUSE Bug 1035406 for CVE-2017-7980", "url": "https://bugzilla.suse.com/1035406" }, { "category": "external", "summary": "SUSE Bug 1035483 for CVE-2017-7980", "url": "https://bugzilla.suse.com/1035483" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "moderate" } ], "title": "CVE-2017-7980" }, { "cve": "CVE-2017-8086", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8086" } ], "notes": [ { "category": "general", "text": "Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8086", "url": "https://www.suse.com/security/cve/CVE-2017-8086" }, { "category": "external", "summary": "SUSE Bug 1035950 for CVE-2017-8086", "url": "https://bugzilla.suse.com/1035950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-8086" }, { "cve": "CVE-2017-8112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8112" } ], "notes": [ { "category": "general", "text": "hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8112", "url": "https://www.suse.com/security/cve/CVE-2017-8112" }, { "category": "external", "summary": "SUSE Bug 1036211 for CVE-2017-8112", "url": "https://bugzilla.suse.com/1036211" }, { "category": "external", "summary": "SUSE Bug 1036470 for CVE-2017-8112", "url": "https://bugzilla.suse.com/1036470" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-8112" }, { "cve": "CVE-2017-8309", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8309" } ], "notes": [ { "category": "general", "text": "Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8309", "url": "https://www.suse.com/security/cve/CVE-2017-8309" }, { "category": "external", "summary": "SUSE Bug 1037242 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1037242" }, { "category": "external", "summary": "SUSE Bug 1037243 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1037243" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-8309" }, { "cve": "CVE-2017-8379", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8379" } ], "notes": [ { "category": "general", "text": "Memory leak in the keyboard input event handlers support in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8379", "url": "https://www.suse.com/security/cve/CVE-2017-8379" }, { "category": "external", "summary": "SUSE Bug 1037334 for CVE-2017-8379", "url": "https://bugzilla.suse.com/1037334" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-8379" }, { "cve": "CVE-2017-8380", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8380" } ], "notes": [ { "category": "general", "text": "Buffer overflow in the \"megasas_mmio_write\" function in Qemu 2.9.0 allows remote attackers to have unspecified impact via unknown vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8380", "url": "https://www.suse.com/security/cve/CVE-2017-8380" }, { "category": "external", "summary": "SUSE Bug 1037336 for CVE-2017-8380", "url": "https://bugzilla.suse.com/1037336" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-8380" }, { "cve": "CVE-2017-9330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9330" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9330", "url": "https://www.suse.com/security/cve/CVE-2017-9330" }, { "category": "external", "summary": "SUSE Bug 1042159 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1042159" }, { "category": "external", "summary": "SUSE Bug 1042160 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1042160" }, { "category": "external", "summary": "SUSE Bug 1043157 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1043157" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-9330" }, { "cve": "CVE-2017-9373", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9373" } ], "notes": [ { "category": "general", "text": "Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9373", "url": "https://www.suse.com/security/cve/CVE-2017-9373" }, { "category": "external", "summary": "SUSE Bug 1042801 for CVE-2017-9373", "url": "https://bugzilla.suse.com/1042801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-9373" }, { "cve": "CVE-2017-9374", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9374" } ], "notes": [ { "category": "general", "text": "Memory leak in QEMU (aka Quick Emulator), when built with USB EHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9374", "url": "https://www.suse.com/security/cve/CVE-2017-9374" }, { "category": "external", "summary": "SUSE Bug 1043073 for CVE-2017-9374", "url": "https://bugzilla.suse.com/1043073" }, { "category": "external", "summary": "SUSE Bug 1043074 for CVE-2017-9374", "url": "https://bugzilla.suse.com/1043074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-9374" }, { "cve": "CVE-2017-9375", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9375" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9375", "url": "https://www.suse.com/security/cve/CVE-2017-9375" }, { "category": "external", "summary": "SUSE Bug 1042800 for CVE-2017-9375", "url": "https://bugzilla.suse.com/1042800" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-9375" }, { "cve": "CVE-2017-9503", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9503" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9503", "url": "https://www.suse.com/security/cve/CVE-2017-9503" }, { "category": "external", "summary": "SUSE Bug 1043296 for CVE-2017-9503", "url": "https://bugzilla.suse.com/1043296" }, { "category": "external", "summary": "SUSE Bug 1043297 for CVE-2017-9503", "url": "https://bugzilla.suse.com/1043297" }, { "category": "external", "summary": "SUSE Bug 1043312 for CVE-2017-9503", "url": "https://bugzilla.suse.com/1043312" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-s390-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-ppc-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-sgabios-8-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qemu-x86-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-curl-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-block-rbd-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-guest-agent-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-ipxe-1.0.0-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-kvm-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-lang-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-seabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-sgabios-8-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-tools-2.3.1-33.3.3.x86_64", "SUSE OpenStack Cloud 6:qemu-vgabios-1.8.1-33.3.3.noarch", "SUSE OpenStack Cloud 6:qemu-x86-2.3.1-33.3.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T07:48:24Z", "details": "low" } ], "title": "CVE-2017-9503" } ] }
suse-su-2019:0825-1
Vulnerability from csaf_suse
Published
2019-04-01 09:25
Modified
2019-04-01 09:25
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
Security issues fixed:
- CVE-2018-18849: Fixed an out of bounds memory access issue that was found in the LSI53C895A SCSI Host Bus Adapter
emulation while writing a message in lsi_do_msgin. It could occur during migration if the 'msg_len' field has an invalid
value. A user/process could use this flaw to crash the Qemu process resulting in DoS (bsc#1114423).
- CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the host,
resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)
- CVE-2018-19665: Fixed an integer overflow in Bluetooth routines allows memory corruption (bsc#1117756).
- CVE-2018-18438: Fixed an integer overflow in ccid_card_vscard_read function which allows memory corruption (bsc#1112188).
- CVE-2018-17962: Fixed a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is used (bsc#1111011).
- Fixed an issue which could allow a malicious unprivileged guest userspace process to escalate its privilege
to that of other userspace processes in the same guest and potentially thereby to that
of the guest operating system (bsc#1126201).
- CVE-2018-19961 CVE-2018-19962: Fixed insufficient TLB flushing / improper large page mappings with AMD IOMMUs (XSA-275)(bsc#1115040).
- CVE-2018-17963: Fixed qemu_deliver_packet_iov in net/net.c that accepts packet sizes greater than INT_MAX, which allows attackers
to cause a denial of service or possibly have unspecified other impact. (bsc#1111014)
- Fixed an issue which could allow an untrusted PV domain with access to a physical device to DMA into its own
pagetables leading to privilege escalation (bsc#1126195).
- Fixed an issue which could allow a malicious or buggy x86 PV guest kernels can mount a Denial of Service
attack affecting the whole system (bsc#1126196)
- CVE-2018-17958: Fixed a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used (bsc#1111007).
- CVE-2018-10839: Fixed an integer overflow which could lead to a buffer overflow issue (bsc#1110924).
- CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp (bsc#1123157).
- CVE-2018-19966: Fixed issue introduced by XSA-240 that could have caused conflicts with shadow paging (XSA-280)(bsc#1115047).
- CVE-2017-13672: Fixed an out of bounds read access during display update (bsc#1056336).
- Fixed multiple access violations introduced by XENMEM_exchange hypercall which could allow
a single PV guest to leak arbitrary amounts of memory, leading to a denial of service (bsc#1126192).
- Fixed an issue which could allow malicious or buggy guests with passed through PCI devices to be able to
escalate their privileges, crash the host, or access data belonging to other guests. Additionally memory
leaks were also possible (bsc#1126140).
- Fixed a race condition issue which could allow malicious PV guests to escalate their privilege to that
of the hypervisor (bsc#1126141).
- CVE-2019-9824: Fixed an information leak in SLiRP networking implementation which could allow a user/process
to read uninitialised stack memory contents (bsc#1129623).
Patchnames
SUSE-2019-825,SUSE-SLE-SAP-12-SP1-2019-825,SUSE-SLE-SERVER-12-SP1-2019-825
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nSecurity issues fixed: \n\n- CVE-2018-18849: Fixed an out of bounds memory access issue that was found in the LSI53C895A SCSI Host Bus Adapter \n emulation while writing a message in lsi_do_msgin. It could occur during migration if the \u0027msg_len\u0027 field has an invalid \n value. A user/process could use this flaw to crash the Qemu process resulting in DoS (bsc#1114423).\n- CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the host,\n resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)\n- CVE-2018-19665: Fixed an integer overflow in Bluetooth routines allows memory corruption (bsc#1117756).\n- CVE-2018-18438: Fixed an integer overflow in ccid_card_vscard_read function which allows memory corruption (bsc#1112188).\n- CVE-2018-17962: Fixed a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is used (bsc#1111011).\n- Fixed an issue which could allow a malicious unprivileged guest userspace process to escalate its privilege \n to that of other userspace processes in the same guest and potentially thereby to that \n of the guest operating system (bsc#1126201).\n- CVE-2018-19961 CVE-2018-19962: Fixed insufficient TLB flushing / improper large page mappings with AMD IOMMUs (XSA-275)(bsc#1115040).\n- CVE-2018-17963: Fixed qemu_deliver_packet_iov in net/net.c that accepts packet sizes greater than INT_MAX, which allows attackers \n to cause a denial of service or possibly have unspecified other impact. (bsc#1111014)\n- Fixed an issue which could allow an untrusted PV domain with access to a physical device to DMA into its own \n pagetables leading to privilege escalation (bsc#1126195).\n- Fixed an issue which could allow a malicious or buggy x86 PV guest kernels can mount a Denial of Service\n attack affecting the whole system (bsc#1126196)\n- CVE-2018-17958: Fixed a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used (bsc#1111007).\n- CVE-2018-10839: Fixed an integer overflow which could lead to a buffer overflow issue (bsc#1110924).\n- CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp (bsc#1123157).\n- CVE-2018-19966: Fixed issue introduced by XSA-240 that could have caused conflicts with shadow paging (XSA-280)(bsc#1115047).\n- CVE-2017-13672: Fixed an out of bounds read access during display update (bsc#1056336).\n- Fixed multiple access violations introduced by XENMEM_exchange hypercall which could allow\n a single PV guest to leak arbitrary amounts of memory, leading to a denial of service (bsc#1126192).\n- Fixed an issue which could allow malicious or buggy guests with passed through PCI devices to be able to \n escalate their privileges, crash the host, or access data belonging to other guests. Additionally memory \n leaks were also possible (bsc#1126140).\n- Fixed a race condition issue which could allow malicious PV guests to escalate their privilege to that \n of the hypervisor (bsc#1126141).\n- CVE-2019-9824: Fixed an information leak in SLiRP networking implementation which could allow a user/process \n to read uninitialised stack memory contents (bsc#1129623).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-825,SUSE-SLE-SAP-12-SP1-2019-825,SUSE-SLE-SERVER-12-SP1-2019-825", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0825-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:0825-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190825-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:0825-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-April/005276.html" }, { "category": "self", "summary": "SUSE Bug 1056336", "url": "https://bugzilla.suse.com/1056336" }, { "category": "self", "summary": "SUSE Bug 1110924", "url": "https://bugzilla.suse.com/1110924" }, { "category": "self", "summary": "SUSE Bug 1111007", "url": "https://bugzilla.suse.com/1111007" }, { "category": "self", "summary": "SUSE Bug 1111011", "url": "https://bugzilla.suse.com/1111011" }, { "category": "self", "summary": "SUSE Bug 1111014", "url": "https://bugzilla.suse.com/1111014" }, { "category": "self", "summary": "SUSE Bug 1112188", "url": "https://bugzilla.suse.com/1112188" }, { "category": "self", "summary": "SUSE Bug 1114423", "url": "https://bugzilla.suse.com/1114423" }, { "category": "self", "summary": "SUSE Bug 1114988", "url": "https://bugzilla.suse.com/1114988" }, { "category": "self", "summary": "SUSE Bug 1115040", "url": "https://bugzilla.suse.com/1115040" }, { "category": "self", "summary": "SUSE Bug 1115047", "url": "https://bugzilla.suse.com/1115047" }, { "category": "self", "summary": "SUSE Bug 1117756", "url": "https://bugzilla.suse.com/1117756" }, { "category": "self", "summary": "SUSE Bug 1123157", "url": "https://bugzilla.suse.com/1123157" }, { "category": "self", "summary": "SUSE Bug 1126140", "url": "https://bugzilla.suse.com/1126140" }, { "category": "self", "summary": "SUSE Bug 1126141", "url": "https://bugzilla.suse.com/1126141" }, { "category": "self", "summary": "SUSE Bug 1126192", "url": "https://bugzilla.suse.com/1126192" }, { "category": "self", "summary": "SUSE Bug 1126195", "url": "https://bugzilla.suse.com/1126195" }, { "category": "self", "summary": "SUSE Bug 1126196", "url": "https://bugzilla.suse.com/1126196" }, { "category": "self", "summary": "SUSE Bug 1126201", "url": "https://bugzilla.suse.com/1126201" }, { "category": "self", "summary": "SUSE Bug 1129623", "url": "https://bugzilla.suse.com/1129623" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10839 page", "url": "https://www.suse.com/security/cve/CVE-2018-10839/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-17958 page", "url": "https://www.suse.com/security/cve/CVE-2018-17958/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-17962 page", "url": "https://www.suse.com/security/cve/CVE-2018-17962/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-17963 page", "url": "https://www.suse.com/security/cve/CVE-2018-17963/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18438 page", "url": "https://www.suse.com/security/cve/CVE-2018-18438/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18849 page", "url": "https://www.suse.com/security/cve/CVE-2018-18849/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19665 page", "url": "https://www.suse.com/security/cve/CVE-2018-19665/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19961 page", "url": "https://www.suse.com/security/cve/CVE-2018-19961/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19962 page", "url": "https://www.suse.com/security/cve/CVE-2018-19962/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19966 page", "url": "https://www.suse.com/security/cve/CVE-2018-19966/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19967 page", "url": "https://www.suse.com/security/cve/CVE-2018-19967/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6778 page", "url": "https://www.suse.com/security/cve/CVE-2019-6778/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-9824 page", "url": "https://www.suse.com/security/cve/CVE-2019-9824/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2019-04-01T09:25:46Z", "generator": { "date": "2019-04-01T09:25:46Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:0825-1", "initial_release_date": "2019-04-01T09:25:46Z", "revision_history": [ { "date": "2019-04-01T09:25:46Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-devel-4.5.5_28-22.58.1.i586", "product": { "name": "xen-devel-4.5.5_28-22.58.1.i586", "product_id": "xen-devel-4.5.5_28-22.58.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.5.5_28-22.58.1.i586", "product": { "name": "xen-libs-4.5.5_28-22.58.1.i586", "product_id": "xen-libs-4.5.5_28-22.58.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.5.5_28-22.58.1.i586", "product": { "name": "xen-tools-domU-4.5.5_28-22.58.1.i586", "product_id": "xen-tools-domU-4.5.5_28-22.58.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-4.5.5_28-22.58.1.x86_64", "product": { "name": "xen-4.5.5_28-22.58.1.x86_64", "product_id": "xen-4.5.5_28-22.58.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.5.5_28-22.58.1.x86_64", "product": { "name": "xen-devel-4.5.5_28-22.58.1.x86_64", "product_id": "xen-devel-4.5.5_28-22.58.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.5.5_28-22.58.1.x86_64", "product": { "name": "xen-doc-html-4.5.5_28-22.58.1.x86_64", "product_id": "xen-doc-html-4.5.5_28-22.58.1.x86_64" } }, { "category": "product_version", "name": "xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "product": { "name": "xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "product_id": "xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.5.5_28-22.58.1.x86_64", "product": { "name": "xen-libs-4.5.5_28-22.58.1.x86_64", "product_id": "xen-libs-4.5.5_28-22.58.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "product": { "name": "xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "product_id": "xen-libs-32bit-4.5.5_28-22.58.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.5.5_28-22.58.1.x86_64", "product": { "name": "xen-tools-4.5.5_28-22.58.1.x86_64", "product_id": "xen-tools-4.5.5_28-22.58.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.5.5_28-22.58.1.x86_64", "product": { "name": "xen-tools-domU-4.5.5_28-22.58.1.x86_64", "product_id": "xen-tools-domU-4.5.5_28-22.58.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.5.5_28-22.58.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64" }, "product_reference": "xen-4.5.5_28-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.5.5_28-22.58.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64" }, "product_reference": "xen-doc-html-4.5.5_28-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64" }, "product_reference": "xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.5.5_28-22.58.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64" }, "product_reference": "xen-libs-4.5.5_28-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.5.5_28-22.58.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64" }, "product_reference": "xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.5.5_28-22.58.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64" }, "product_reference": "xen-tools-4.5.5_28-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.5.5_28-22.58.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" }, "product_reference": "xen-tools-domU-4.5.5_28-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.5.5_28-22.58.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64" }, "product_reference": "xen-4.5.5_28-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.5.5_28-22.58.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64" }, "product_reference": "xen-doc-html-4.5.5_28-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64" }, "product_reference": "xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.5.5_28-22.58.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64" }, "product_reference": "xen-libs-4.5.5_28-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.5.5_28-22.58.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64" }, "product_reference": "xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.5.5_28-22.58.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64" }, "product_reference": "xen-tools-4.5.5_28-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.5.5_28-22.58.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64" }, "product_reference": "xen-tools-domU-4.5.5_28-22.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2018-10839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10839" } ], "notes": [ { "category": "general", "text": "Qemu emulator \u003c= 3.0.0 built with the NE2000 NIC emulation support is vulnerable to an integer overflow, which could lead to buffer overflow issue. It could occur when receiving packets over the network. A user inside guest could use this flaw to crash the Qemu process resulting in DoS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10839", "url": "https://www.suse.com/security/cve/CVE-2018-10839" }, { "category": "external", "summary": "SUSE Bug 1110910 for CVE-2018-10839", "url": "https://bugzilla.suse.com/1110910" }, { "category": "external", "summary": "SUSE Bug 1110924 for CVE-2018-10839", "url": "https://bugzilla.suse.com/1110924" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "moderate" } ], "title": "CVE-2018-10839" }, { "cve": "CVE-2018-17958", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-17958" } ], "notes": [ { "category": "general", "text": "Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-17958", "url": "https://www.suse.com/security/cve/CVE-2018-17958" }, { "category": "external", "summary": "SUSE Bug 1111006 for CVE-2018-17958", "url": "https://bugzilla.suse.com/1111006" }, { "category": "external", "summary": "SUSE Bug 1111007 for CVE-2018-17958", "url": "https://bugzilla.suse.com/1111007" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "moderate" } ], "title": "CVE-2018-17958" }, { "cve": "CVE-2018-17962", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-17962" } ], "notes": [ { "category": "general", "text": "Qemu has a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-17962", "url": "https://www.suse.com/security/cve/CVE-2018-17962" }, { "category": "external", "summary": "SUSE Bug 1111010 for CVE-2018-17962", "url": "https://bugzilla.suse.com/1111010" }, { "category": "external", "summary": "SUSE Bug 1111011 for CVE-2018-17962", "url": "https://bugzilla.suse.com/1111011" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "moderate" } ], "title": "CVE-2018-17962" }, { "cve": "CVE-2018-17963", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-17963" } ], "notes": [ { "category": "general", "text": "qemu_deliver_packet_iov in net/net.c in Qemu accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-17963", "url": "https://www.suse.com/security/cve/CVE-2018-17963" }, { "category": "external", "summary": "SUSE Bug 1111013 for CVE-2018-17963", "url": "https://bugzilla.suse.com/1111013" }, { "category": "external", "summary": "SUSE Bug 1111014 for CVE-2018-17963", "url": "https://bugzilla.suse.com/1111014" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-17963", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "moderate" } ], "title": "CVE-2018-17963" }, { "cve": "CVE-2018-18438", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18438" } ], "notes": [ { "category": "general", "text": "Qemu has integer overflows because IOReadHandler and its associated functions use a signed integer data type for a size value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18438", "url": "https://www.suse.com/security/cve/CVE-2018-18438" }, { "category": "external", "summary": "SUSE Bug 1112185 for CVE-2018-18438", "url": "https://bugzilla.suse.com/1112185" }, { "category": "external", "summary": "SUSE Bug 1112188 for CVE-2018-18438", "url": "https://bugzilla.suse.com/1112188" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "moderate" } ], "title": "CVE-2018-18438" }, { "cve": "CVE-2018-18849", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18849" } ], "notes": [ { "category": "general", "text": "In Qemu 3.0.0, lsi_do_msgin in hw/scsi/lsi53c895a.c allows out-of-bounds access by triggering an invalid msg_len value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18849", "url": "https://www.suse.com/security/cve/CVE-2018-18849" }, { "category": "external", "summary": "SUSE Bug 1114422 for CVE-2018-18849", "url": "https://bugzilla.suse.com/1114422" }, { "category": "external", "summary": "SUSE Bug 1114423 for CVE-2018-18849", "url": "https://bugzilla.suse.com/1114423" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-18849", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "moderate" } ], "title": "CVE-2018-18849" }, { "cve": "CVE-2018-19665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19665" } ], "notes": [ { "category": "general", "text": "The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19665", "url": "https://www.suse.com/security/cve/CVE-2018-19665" }, { "category": "external", "summary": "SUSE Bug 1117749 for CVE-2018-19665", "url": "https://bugzilla.suse.com/1117749" }, { "category": "external", "summary": "SUSE Bug 1117756 for CVE-2018-19665", "url": "https://bugzilla.suse.com/1117756" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "moderate" } ], "title": "CVE-2018-19665" }, { "cve": "CVE-2018-19961", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19961" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because TLB flushes do not always occur after IOMMU mapping changes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19961", "url": "https://www.suse.com/security/cve/CVE-2018-19961" }, { "category": "external", "summary": "SUSE Bug 1115040 for CVE-2018-19961", "url": "https://bugzilla.suse.com/1115040" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19961", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "important" } ], "title": "CVE-2018-19961" }, { "cve": "CVE-2018-19962", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19962" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because small IOMMU mappings are unsafely combined into larger ones.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19962", "url": "https://www.suse.com/security/cve/CVE-2018-19962" }, { "category": "external", "summary": "SUSE Bug 1115040 for CVE-2018-19962", "url": "https://bugzilla.suse.com/1115040" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19962", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "important" } ], "title": "CVE-2018-19962" }, { "cve": "CVE-2018-19966", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19966" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service (host OS crash) or possibly gain host OS privileges because of an interpretation conflict for a union data structure associated with shadow paging. NOTE: this issue exists because of an incorrect fix for CVE-2017-15595.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19966", "url": "https://www.suse.com/security/cve/CVE-2018-19966" }, { "category": "external", "summary": "SUSE Bug 1115047 for CVE-2018-19966", "url": "https://bugzilla.suse.com/1115047" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19966", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "moderate" } ], "title": "CVE-2018-19966" }, { "cve": "CVE-2018-19967", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19967" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x on Intel x86 platforms allowing guest OS users to cause a denial of service (host OS hang) because Xen does not work around Intel\u0027s mishandling of certain HLE transactions associated with the KACQUIRE instruction prefix.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19967", "url": "https://www.suse.com/security/cve/CVE-2018-19967" }, { "category": "external", "summary": "SUSE Bug 1114988 for CVE-2018-19967", "url": "https://bugzilla.suse.com/1114988" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19967", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "moderate" } ], "title": "CVE-2018-19967" }, { "cve": "CVE-2019-6778", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6778" } ], "notes": [ { "category": "general", "text": "In QEMU 3.0.0, tcp_emu in slirp/tcp_subr.c has a heap-based buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6778", "url": "https://www.suse.com/security/cve/CVE-2019-6778" }, { "category": "external", "summary": "SUSE Bug 1123156 for CVE-2019-6778", "url": "https://bugzilla.suse.com/1123156" }, { "category": "external", "summary": "SUSE Bug 1123157 for CVE-2019-6778", "url": "https://bugzilla.suse.com/1123157" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2019-6778", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "important" } ], "title": "CVE-2019-6778" }, { "cve": "CVE-2019-9824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-9824" } ], "notes": [ { "category": "general", "text": "tcp_emu in slirp/tcp_subr.c (aka slirp/src/tcp_subr.c) in QEMU 3.0.0 uses uninitialized data in an snprintf call, leading to Information disclosure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-9824", "url": "https://www.suse.com/security/cve/CVE-2019-9824" }, { "category": "external", "summary": "SUSE Bug 1118900 for CVE-2019-9824", "url": "https://bugzilla.suse.com/1118900" }, { "category": "external", "summary": "SUSE Bug 1129622 for CVE-2019-9824", "url": "https://bugzilla.suse.com/1129622" }, { "category": "external", "summary": "SUSE Bug 1129623 for CVE-2019-9824", "url": "https://bugzilla.suse.com/1129623" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2019-9824", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_28-22.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_28-22.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-01T09:25:46Z", "details": "low" } ], "title": "CVE-2019-9824" } ] }
suse-su-2017:3084-1
Vulnerability from csaf_suse
Published
2017-11-24 15:21
Modified
2017-11-24 15:21
Summary
Security update for kvm
Notes
Title of the patch
Security update for kvm
Description of the patch
This update for kvm fixes several issues.
These security issues were fixed:
- CVE-2017-2620: In CIRRUS_BLTMODE_MEMSYSSRC mode the bitblit copy routine cirrus_bitblt_cputovideo failed to check the memory region, allowing for an out-of-bounds write that allows for privilege escalation (bsc#1024972)
- CVE-2017-2615: An error in the bitblt copy operation could have allowed a malicious guest administrator to cause an out of bounds memory access, possibly leading to information disclosure or privilege escalation (bsc#1023004)
- CVE-2016-9776: The ColdFire Fast Ethernet Controller emulator support was vulnerable to an infinite loop issue while receiving packets in 'mcf_fec_receive'. A privileged user/process inside guest could have used this issue to crash the Qemu process on the host leading to DoS (bsc#1013285)
- CVE-2016-9911: The USB EHCI Emulation support was vulnerable to a memory leakage issue while processing packet data in 'ehci_init_transfer'. A guest user/process could have used this issue to leak host memory, resulting in DoS for the host (bsc#1014111)
- CVE-2016-9907: The USB redirector usb-guest support was vulnerable to a memory leakage flaw when destroying the USB redirector in 'usbredir_handle_destroy'. A guest user/process could have used this issue to leak host memory, resulting in DoS for a host (bsc#1014109)
- CVE-2016-9921: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1014702)
- CVE-2016-9922: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1014702)
- CVE-2017-5898: The CCID Card device emulator support was vulnerable to an integer overflow allowing a privileged user inside the guest to crash the Qemu process resulting in DoS (bnc#1023907)
- CVE-2016-10155: The virtual hardware watchdog 'wdt_i6300esb' was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021129)
- CVE-2017-5856: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a memory leakage issue allowing a privileged user to leak host memory resulting in DoS (bsc#1023053)
- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)
- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)
- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)
- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)
- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)
- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)
- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)
- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)
- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)
- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)
- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)
- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)
- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)
- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)
- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)
- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)
- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)
- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)
- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)
- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)
- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)
* Fix privilege escalation in TCG mode (bsc#1030624)
These non-security issues were fixed:
- bsc#1045035: Fixed regression introduced by previous virtfs security fixes
- bsc#1038396: Fixed 12 tempest tests
- bsc#1034044: Prevent KVM guests stuck when waiting for sg_io() completion
- bsc#1031051: Prevent I/O errors when using pvmove with disk device=lun
- bsc#1049785: Make virsh dump output readable by crash
- bsc#1015048: Fixed virtio interface failure
- bsc#1016779: Fixed graphical update errors introduced by previous security fix
- Fixed various inaccuracies in cirrus vga device emulation
Patchnames
sleposp3-kvm-13351,slessp3-kvm-13351
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kvm", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for kvm fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-2620: In CIRRUS_BLTMODE_MEMSYSSRC mode the bitblit copy routine cirrus_bitblt_cputovideo failed to check the memory region, allowing for an out-of-bounds write that allows for privilege escalation (bsc#1024972)\n- CVE-2017-2615: An error in the bitblt copy operation could have allowed a malicious guest administrator to cause an out of bounds memory access, possibly leading to information disclosure or privilege escalation (bsc#1023004)\n- CVE-2016-9776: The ColdFire Fast Ethernet Controller emulator support was vulnerable to an infinite loop issue while receiving packets in \u0027mcf_fec_receive\u0027. A privileged user/process inside guest could have used this issue to crash the Qemu process on the host leading to DoS (bsc#1013285)\n- CVE-2016-9911: The USB EHCI Emulation support was vulnerable to a memory leakage issue while processing packet data in \u0027ehci_init_transfer\u0027. A guest user/process could have used this issue to leak host memory, resulting in DoS for the host (bsc#1014111)\n- CVE-2016-9907: The USB redirector usb-guest support was vulnerable to a memory leakage flaw when destroying the USB redirector in \u0027usbredir_handle_destroy\u0027. A guest user/process could have used this issue to leak host memory, resulting in DoS for a host (bsc#1014109)\n- CVE-2016-9921: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1014702)\n- CVE-2016-9922: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1014702)\n- CVE-2017-5898: The CCID Card device emulator support was vulnerable to an integer overflow allowing a privileged user inside the guest to crash the Qemu process resulting in DoS (bnc#1023907)\n- CVE-2016-10155: The virtual hardware watchdog \u0027wdt_i6300esb\u0027 was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021129)\n- CVE-2017-5856: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a memory leakage issue allowing a privileged user to leak host memory resulting in DoS (bsc#1023053)\n- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)\n- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)\n- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)\n- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)\n- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)\n- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)\n- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)\n- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)\n- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)\n- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)\n- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)\n- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)\n- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)\n- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)\n- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)\n- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)\n- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)\n- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)\n- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)\n- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)\n- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)\n- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)\n- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)\n* Fix privilege escalation in TCG mode (bsc#1030624)\n\nThese non-security issues were fixed:\n\n- bsc#1045035: Fixed regression introduced by previous virtfs security fixes\n- bsc#1038396: Fixed 12 tempest tests\n- bsc#1034044: Prevent KVM guests stuck when waiting for sg_io() completion\n- bsc#1031051: Prevent I/O errors when using pvmove with disk device=lun\n- bsc#1049785: Make virsh dump output readable by crash\n- bsc#1015048: Fixed virtio interface failure \n- bsc#1016779: Fixed graphical update errors introduced by previous security fix\n- Fixed various inaccuracies in cirrus vga device emulation\n", "title": "Description of the patch" }, { "category": "details", "text": "sleposp3-kvm-13351,slessp3-kvm-13351", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3084-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3084-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173084-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3084-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003413.html" }, { "category": "self", "summary": "SUSE Bug 1013285", "url": "https://bugzilla.suse.com/1013285" }, { "category": "self", "summary": "SUSE Bug 1014109", "url": "https://bugzilla.suse.com/1014109" }, { "category": "self", "summary": "SUSE Bug 1014111", "url": "https://bugzilla.suse.com/1014111" }, { "category": "self", "summary": "SUSE Bug 1014702", "url": "https://bugzilla.suse.com/1014702" }, { "category": "self", "summary": "SUSE Bug 1015048", "url": "https://bugzilla.suse.com/1015048" }, { "category": "self", "summary": "SUSE Bug 1016779", "url": "https://bugzilla.suse.com/1016779" }, { "category": "self", "summary": "SUSE Bug 1020427", "url": "https://bugzilla.suse.com/1020427" }, { "category": "self", "summary": "SUSE Bug 1021129", "url": "https://bugzilla.suse.com/1021129" }, { "category": "self", "summary": "SUSE Bug 1021741", "url": "https://bugzilla.suse.com/1021741" }, { "category": "self", "summary": "SUSE Bug 1023004", "url": "https://bugzilla.suse.com/1023004" }, { "category": "self", "summary": "SUSE Bug 1023053", "url": "https://bugzilla.suse.com/1023053" }, { "category": "self", "summary": "SUSE Bug 1023907", "url": "https://bugzilla.suse.com/1023907" }, { "category": "self", "summary": "SUSE Bug 1024972", "url": "https://bugzilla.suse.com/1024972" }, { "category": "self", "summary": "SUSE Bug 1025109", "url": "https://bugzilla.suse.com/1025109" }, { "category": "self", "summary": "SUSE Bug 1028184", "url": "https://bugzilla.suse.com/1028184" }, { "category": "self", "summary": "SUSE Bug 1028656", "url": "https://bugzilla.suse.com/1028656" }, { "category": "self", "summary": "SUSE Bug 1030624", "url": "https://bugzilla.suse.com/1030624" }, { "category": "self", "summary": "SUSE Bug 1031051", "url": "https://bugzilla.suse.com/1031051" }, { "category": "self", "summary": "SUSE Bug 1034044", "url": "https://bugzilla.suse.com/1034044" }, { "category": "self", "summary": "SUSE Bug 1034866", "url": "https://bugzilla.suse.com/1034866" }, { "category": "self", "summary": "SUSE Bug 1034908", "url": "https://bugzilla.suse.com/1034908" }, { "category": "self", "summary": "SUSE Bug 1035406", "url": "https://bugzilla.suse.com/1035406" }, { "category": "self", "summary": "SUSE Bug 1035950", "url": "https://bugzilla.suse.com/1035950" }, { "category": "self", "summary": "SUSE Bug 1037242", "url": "https://bugzilla.suse.com/1037242" }, { "category": "self", "summary": "SUSE Bug 1038396", "url": "https://bugzilla.suse.com/1038396" }, { "category": "self", "summary": "SUSE Bug 1039495", "url": "https://bugzilla.suse.com/1039495" }, { "category": "self", "summary": "SUSE Bug 1042159", "url": "https://bugzilla.suse.com/1042159" }, { "category": "self", "summary": "SUSE Bug 1042800", "url": "https://bugzilla.suse.com/1042800" }, { "category": "self", "summary": "SUSE Bug 1042801", "url": "https://bugzilla.suse.com/1042801" }, { "category": "self", "summary": "SUSE Bug 1043296", "url": "https://bugzilla.suse.com/1043296" }, { "category": "self", "summary": "SUSE Bug 1045035", "url": "https://bugzilla.suse.com/1045035" }, { "category": "self", "summary": "SUSE Bug 1046636", "url": "https://bugzilla.suse.com/1046636" }, { "category": "self", "summary": "SUSE Bug 1047674", "url": "https://bugzilla.suse.com/1047674" }, { "category": "self", "summary": "SUSE Bug 1048902", "url": "https://bugzilla.suse.com/1048902" }, { "category": "self", "summary": "SUSE Bug 1049381", "url": "https://bugzilla.suse.com/1049381" }, { "category": "self", "summary": "SUSE Bug 1049785", "url": "https://bugzilla.suse.com/1049785" }, { "category": "self", "summary": "SUSE Bug 1056334", "url": "https://bugzilla.suse.com/1056334" }, { "category": "self", "summary": "SUSE Bug 1057585", "url": "https://bugzilla.suse.com/1057585" }, { "category": "self", "summary": "SUSE Bug 1062069", "url": "https://bugzilla.suse.com/1062069" }, { "category": "self", "summary": "SUSE Bug 1063122", "url": "https://bugzilla.suse.com/1063122" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10155 page", "url": "https://www.suse.com/security/cve/CVE-2016-10155/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9602 page", "url": "https://www.suse.com/security/cve/CVE-2016-9602/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9603 page", "url": "https://www.suse.com/security/cve/CVE-2016-9603/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9776 page", "url": "https://www.suse.com/security/cve/CVE-2016-9776/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9907 page", "url": "https://www.suse.com/security/cve/CVE-2016-9907/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9911 page", "url": "https://www.suse.com/security/cve/CVE-2016-9911/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9921 page", "url": "https://www.suse.com/security/cve/CVE-2016-9921/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9922 page", "url": "https://www.suse.com/security/cve/CVE-2016-9922/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10664 page", "url": "https://www.suse.com/security/cve/CVE-2017-10664/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10806 page", "url": "https://www.suse.com/security/cve/CVE-2017-10806/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11334 page", "url": "https://www.suse.com/security/cve/CVE-2017-11334/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11434 page", "url": "https://www.suse.com/security/cve/CVE-2017-11434/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14167 page", "url": "https://www.suse.com/security/cve/CVE-2017-14167/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15038 page", "url": "https://www.suse.com/security/cve/CVE-2017-15038/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15289 page", "url": "https://www.suse.com/security/cve/CVE-2017-15289/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-2615 page", "url": "https://www.suse.com/security/cve/CVE-2017-2615/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-2620 page", "url": "https://www.suse.com/security/cve/CVE-2017-2620/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5579 page", "url": "https://www.suse.com/security/cve/CVE-2017-5579/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5856 page", "url": "https://www.suse.com/security/cve/CVE-2017-5856/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5898 page", "url": "https://www.suse.com/security/cve/CVE-2017-5898/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5973 page", "url": "https://www.suse.com/security/cve/CVE-2017-5973/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-6505 page", "url": "https://www.suse.com/security/cve/CVE-2017-6505/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7471 page", "url": "https://www.suse.com/security/cve/CVE-2017-7471/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7493 page", "url": "https://www.suse.com/security/cve/CVE-2017-7493/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7718 page", "url": "https://www.suse.com/security/cve/CVE-2017-7718/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7980 page", "url": "https://www.suse.com/security/cve/CVE-2017-7980/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8086 page", "url": "https://www.suse.com/security/cve/CVE-2017-8086/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8309 page", "url": "https://www.suse.com/security/cve/CVE-2017-8309/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9330 page", "url": "https://www.suse.com/security/cve/CVE-2017-9330/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9373 page", "url": "https://www.suse.com/security/cve/CVE-2017-9373/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9375 page", "url": "https://www.suse.com/security/cve/CVE-2017-9375/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9503 page", "url": "https://www.suse.com/security/cve/CVE-2017-9503/" } ], "title": "Security update for kvm", "tracking": { "current_release_date": "2017-11-24T15:21:30Z", "generator": { "date": "2017-11-24T15:21:30Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3084-1", "initial_release_date": "2017-11-24T15:21:30Z", "revision_history": [ { "date": "2017-11-24T15:21:30Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kvm-1.4.2-53.11.1.i586", "product": { "name": "kvm-1.4.2-53.11.1.i586", "product_id": "kvm-1.4.2-53.11.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kvm-1.4.2-53.11.1.s390x", "product": { "name": "kvm-1.4.2-53.11.1.s390x", "product_id": "kvm-1.4.2-53.11.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kvm-1.4.2-53.11.1.x86_64", "product": { "name": "kvm-1.4.2-53.11.1.x86_64", "product_id": "kvm-1.4.2-53.11.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product": { "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-pos:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:11:sp3:teradata" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kvm-1.4.2-53.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586" }, "product_reference": "kvm-1.4.2-53.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-1.4.2-53.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586" }, "product_reference": "kvm-1.4.2-53.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-1.4.2-53.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x" }, "product_reference": "kvm-1.4.2-53.11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-1.4.2-53.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64" }, "product_reference": "kvm-1.4.2-53.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-1.4.2-53.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586" }, "product_reference": "kvm-1.4.2-53.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-1.4.2-53.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x" }, "product_reference": "kvm-1.4.2-53.11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-1.4.2-53.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" }, "product_reference": "kvm-1.4.2-53.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-10155", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10155" } ], "notes": [ { "category": "general", "text": "Memory leak in hw/watchdog/wdt_i6300esb.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10155", "url": "https://www.suse.com/security/cve/CVE-2016-10155" }, { "category": "external", "summary": "SUSE Bug 1021129 for CVE-2016-10155", "url": "https://bugzilla.suse.com/1021129" }, { "category": "external", "summary": "SUSE Bug 1024183 for CVE-2016-10155", "url": "https://bugzilla.suse.com/1024183" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2016-10155" }, { "cve": "CVE-2016-9602", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9602" } ], "notes": [ { "category": "general", "text": "Qemu before version 2.9 is vulnerable to an improper link following when built with the VirtFS. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9602", "url": "https://www.suse.com/security/cve/CVE-2016-9602" }, { "category": "external", "summary": "SUSE Bug 1020427 for CVE-2016-9602", "url": "https://bugzilla.suse.com/1020427" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "moderate" } ], "title": "CVE-2016-9602" }, { "cve": "CVE-2016-9603", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9603" } ], "notes": [ { "category": "general", "text": "A heap buffer overflow flaw was found in QEMU\u0027s Cirrus CLGD 54xx VGA emulator\u0027s VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9603", "url": "https://www.suse.com/security/cve/CVE-2016-9603" }, { "category": "external", "summary": "SUSE Bug 1028655 for CVE-2016-9603", "url": "https://bugzilla.suse.com/1028655" }, { "category": "external", "summary": "SUSE Bug 1028656 for CVE-2016-9603", "url": "https://bugzilla.suse.com/1028656" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2016-9603", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2016-9603" }, { "cve": "CVE-2016-9776", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9776" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator) built with the ColdFire Fast Ethernet Controller emulator support is vulnerable to an infinite loop issue. It could occur while receiving packets in \u0027mcf_fec_receive\u0027. A privileged user/process inside guest could use this issue to crash the QEMU process on the host leading to DoS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9776", "url": "https://www.suse.com/security/cve/CVE-2016-9776" }, { "category": "external", "summary": "SUSE Bug 1013285 for CVE-2016-9776", "url": "https://bugzilla.suse.com/1013285" }, { "category": "external", "summary": "SUSE Bug 1013657 for CVE-2016-9776", "url": "https://bugzilla.suse.com/1013657" }, { "category": "external", "summary": "SUSE Bug 1024182 for CVE-2016-9776", "url": "https://bugzilla.suse.com/1024182" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2016-9776", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2016-9776" }, { "cve": "CVE-2016-9907", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9907" } ], "notes": [ { "category": "general", "text": "Quick Emulator (Qemu) built with the USB redirector usb-guest support is vulnerable to a memory leakage flaw. It could occur while destroying the USB redirector in \u0027usbredir_handle_destroy\u0027. A guest user/process could use this issue to leak host memory, resulting in DoS for a host.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9907", "url": "https://www.suse.com/security/cve/CVE-2016-9907" }, { "category": "external", "summary": "SUSE Bug 1014109 for CVE-2016-9907", "url": "https://bugzilla.suse.com/1014109" }, { "category": "external", "summary": "SUSE Bug 1014490 for CVE-2016-9907", "url": "https://bugzilla.suse.com/1014490" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2016-9907" }, { "cve": "CVE-2016-9911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9911" } ], "notes": [ { "category": "general", "text": "Quick Emulator (Qemu) built with the USB EHCI Emulation support is vulnerable to a memory leakage issue. It could occur while processing packet data in \u0027ehci_init_transfer\u0027. A guest user/process could use this issue to leak host memory, resulting in DoS for a host.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9911", "url": "https://www.suse.com/security/cve/CVE-2016-9911" }, { "category": "external", "summary": "SUSE Bug 1014111 for CVE-2016-9911", "url": "https://bugzilla.suse.com/1014111" }, { "category": "external", "summary": "SUSE Bug 1014507 for CVE-2016-9911", "url": "https://bugzilla.suse.com/1014507" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2016-9911" }, { "cve": "CVE-2016-9921", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9921" } ], "notes": [ { "category": "general", "text": "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9921", "url": "https://www.suse.com/security/cve/CVE-2016-9921" }, { "category": "external", "summary": "SUSE Bug 1014702 for CVE-2016-9921", "url": "https://bugzilla.suse.com/1014702" }, { "category": "external", "summary": "SUSE Bug 1015169 for CVE-2016-9921", "url": "https://bugzilla.suse.com/1015169" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2016-9921", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2016-9921" }, { "cve": "CVE-2016-9922", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9922" } ], "notes": [ { "category": "general", "text": "The cirrus_do_copy function in hw/display/cirrus_vga.c in QEMU (aka Quick Emulator), when cirrus graphics mode is VGA, allows local guest OS privileged users to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving blit pitch values.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9922", "url": "https://www.suse.com/security/cve/CVE-2016-9922" }, { "category": "external", "summary": "SUSE Bug 1014702 for CVE-2016-9922", "url": "https://bugzilla.suse.com/1014702" }, { "category": "external", "summary": "SUSE Bug 1015169 for CVE-2016-9922", "url": "https://bugzilla.suse.com/1015169" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2016-9922", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2016-9922" }, { "cve": "CVE-2017-10664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10664" } ], "notes": [ { "category": "general", "text": "qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10664", "url": "https://www.suse.com/security/cve/CVE-2017-10664" }, { "category": "external", "summary": "SUSE Bug 1046636 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1046636" }, { "category": "external", "summary": "SUSE Bug 1046637 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1046637" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "moderate" } ], "title": "CVE-2017-10664" }, { "cve": "CVE-2017-10806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10806" } ], "notes": [ { "category": "general", "text": "Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10806", "url": "https://www.suse.com/security/cve/CVE-2017-10806" }, { "category": "external", "summary": "SUSE Bug 1047674 for CVE-2017-10806", "url": "https://bugzilla.suse.com/1047674" }, { "category": "external", "summary": "SUSE Bug 1047675 for CVE-2017-10806", "url": "https://bugzilla.suse.com/1047675" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "moderate" } ], "title": "CVE-2017-10806" }, { "cve": "CVE-2017-11334", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11334" } ], "notes": [ { "category": "general", "text": "The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11334", "url": "https://www.suse.com/security/cve/CVE-2017-11334" }, { "category": "external", "summary": "SUSE Bug 1048902 for CVE-2017-11334", "url": "https://bugzilla.suse.com/1048902" }, { "category": "external", "summary": "SUSE Bug 1048920 for CVE-2017-11334", "url": "https://bugzilla.suse.com/1048920" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "moderate" } ], "title": "CVE-2017-11334" }, { "cve": "CVE-2017-11434", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11434" } ], "notes": [ { "category": "general", "text": "The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11434", "url": "https://www.suse.com/security/cve/CVE-2017-11434" }, { "category": "external", "summary": "SUSE Bug 1049381 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1049381" }, { "category": "external", "summary": "SUSE Bug 1049578 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1049578" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "important" } ], "title": "CVE-2017-11434" }, { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2017-14167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14167" } ], "notes": [ { "category": "general", "text": "Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14167", "url": "https://www.suse.com/security/cve/CVE-2017-14167" }, { "category": "external", "summary": "SUSE Bug 1057585 for CVE-2017-14167", "url": "https://bugzilla.suse.com/1057585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-14167" }, { "cve": "CVE-2017-15038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15038" } ], "notes": [ { "category": "general", "text": "Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15038", "url": "https://www.suse.com/security/cve/CVE-2017-15038" }, { "category": "external", "summary": "SUSE Bug 1062069 for CVE-2017-15038", "url": "https://bugzilla.suse.com/1062069" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-15038" }, { "cve": "CVE-2017-15289", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15289" } ], "notes": [ { "category": "general", "text": "The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15289", "url": "https://www.suse.com/security/cve/CVE-2017-15289" }, { "category": "external", "summary": "SUSE Bug 1063122 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063122" }, { "category": "external", "summary": "SUSE Bug 1063123 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063123" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "moderate" } ], "title": "CVE-2017-15289" }, { "cve": "CVE-2017-2615", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-2615" } ], "notes": [ { "category": "general", "text": "Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-2615", "url": "https://www.suse.com/security/cve/CVE-2017-2615" }, { "category": "external", "summary": "SUSE Bug 1023004 for CVE-2017-2615", "url": "https://bugzilla.suse.com/1023004" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-2615", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "moderate" } ], "title": "CVE-2017-2615" }, { "cve": "CVE-2017-2620", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-2620" } ], "notes": [ { "category": "general", "text": "Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-2620", "url": "https://www.suse.com/security/cve/CVE-2017-2620" }, { "category": "external", "summary": "SUSE Bug 1024834 for CVE-2017-2620", "url": "https://bugzilla.suse.com/1024834" }, { "category": "external", "summary": "SUSE Bug 1024972 for CVE-2017-2620", "url": "https://bugzilla.suse.com/1024972" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-2620", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "moderate" } ], "title": "CVE-2017-2620" }, { "cve": "CVE-2017-5579", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5579" } ], "notes": [ { "category": "general", "text": "Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5579", "url": "https://www.suse.com/security/cve/CVE-2017-5579" }, { "category": "external", "summary": "SUSE Bug 1021741 for CVE-2017-5579", "url": "https://bugzilla.suse.com/1021741" }, { "category": "external", "summary": "SUSE Bug 1022627 for CVE-2017-5579", "url": "https://bugzilla.suse.com/1022627" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-5579" }, { "cve": "CVE-2017-5856", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5856" } ], "notes": [ { "category": "general", "text": "Memory leak in the megasas_handle_dcmd function in hw/scsi/megasas.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) via MegaRAID Firmware Interface (MFI) commands with the sglist size set to a value over 2 Gb.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5856", "url": "https://www.suse.com/security/cve/CVE-2017-5856" }, { "category": "external", "summary": "SUSE Bug 1023053 for CVE-2017-5856", "url": "https://bugzilla.suse.com/1023053" }, { "category": "external", "summary": "SUSE Bug 1024186 for CVE-2017-5856", "url": "https://bugzilla.suse.com/1024186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-5856" }, { "cve": "CVE-2017-5898", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5898" } ], "notes": [ { "category": "general", "text": "Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5898", "url": "https://www.suse.com/security/cve/CVE-2017-5898" }, { "category": "external", "summary": "SUSE Bug 1023907 for CVE-2017-5898", "url": "https://bugzilla.suse.com/1023907" }, { "category": "external", "summary": "SUSE Bug 1024307 for CVE-2017-5898", "url": "https://bugzilla.suse.com/1024307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-5898" }, { "cve": "CVE-2017-5973", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5973" } ], "notes": [ { "category": "general", "text": "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5973", "url": "https://www.suse.com/security/cve/CVE-2017-5973" }, { "category": "external", "summary": "SUSE Bug 1025109 for CVE-2017-5973", "url": "https://bugzilla.suse.com/1025109" }, { "category": "external", "summary": "SUSE Bug 1025188 for CVE-2017-5973", "url": "https://bugzilla.suse.com/1025188" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-5973" }, { "cve": "CVE-2017-6505", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-6505" } ], "notes": [ { "category": "general", "text": "The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-6505", "url": "https://www.suse.com/security/cve/CVE-2017-6505" }, { "category": "external", "summary": "SUSE Bug 1028184 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1028184" }, { "category": "external", "summary": "SUSE Bug 1028235 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1028235" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-6505" }, { "cve": "CVE-2017-7471", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7471" } ], "notes": [ { "category": "general", "text": "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System (9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing files on a shared host directory. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7471", "url": "https://www.suse.com/security/cve/CVE-2017-7471" }, { "category": "external", "summary": "SUSE Bug 1034866 for CVE-2017-7471", "url": "https://bugzilla.suse.com/1034866" }, { "category": "external", "summary": "SUSE Bug 1034990 for CVE-2017-7471", "url": "https://bugzilla.suse.com/1034990" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "moderate" } ], "title": "CVE-2017-7471" }, { "cve": "CVE-2017-7493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7493" } ], "notes": [ { "category": "general", "text": "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could use this flaw to escalate their privileges inside guest.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7493", "url": "https://www.suse.com/security/cve/CVE-2017-7493" }, { "category": "external", "summary": "SUSE Bug 1039495 for CVE-2017-7493", "url": "https://bugzilla.suse.com/1039495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "important" } ], "title": "CVE-2017-7493" }, { "cve": "CVE-2017-7718", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7718" } ], "notes": [ { "category": "general", "text": "hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7718", "url": "https://www.suse.com/security/cve/CVE-2017-7718" }, { "category": "external", "summary": "SUSE Bug 1034908 for CVE-2017-7718", "url": "https://bugzilla.suse.com/1034908" }, { "category": "external", "summary": "SUSE Bug 1034994 for CVE-2017-7718", "url": "https://bugzilla.suse.com/1034994" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-7718", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-7718" }, { "cve": "CVE-2017-7980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7980" } ], "notes": [ { "category": "general", "text": "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7980", "url": "https://www.suse.com/security/cve/CVE-2017-7980" }, { "category": "external", "summary": "SUSE Bug 1035406 for CVE-2017-7980", "url": "https://bugzilla.suse.com/1035406" }, { "category": "external", "summary": "SUSE Bug 1035483 for CVE-2017-7980", "url": "https://bugzilla.suse.com/1035483" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "moderate" } ], "title": "CVE-2017-7980" }, { "cve": "CVE-2017-8086", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8086" } ], "notes": [ { "category": "general", "text": "Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8086", "url": "https://www.suse.com/security/cve/CVE-2017-8086" }, { "category": "external", "summary": "SUSE Bug 1035950 for CVE-2017-8086", "url": "https://bugzilla.suse.com/1035950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-8086" }, { "cve": "CVE-2017-8309", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8309" } ], "notes": [ { "category": "general", "text": "Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8309", "url": "https://www.suse.com/security/cve/CVE-2017-8309" }, { "category": "external", "summary": "SUSE Bug 1037242 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1037242" }, { "category": "external", "summary": "SUSE Bug 1037243 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1037243" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-8309" }, { "cve": "CVE-2017-9330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9330" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9330", "url": "https://www.suse.com/security/cve/CVE-2017-9330" }, { "category": "external", "summary": "SUSE Bug 1042159 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1042159" }, { "category": "external", "summary": "SUSE Bug 1042160 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1042160" }, { "category": "external", "summary": "SUSE Bug 1043157 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1043157" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-9330" }, { "cve": "CVE-2017-9373", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9373" } ], "notes": [ { "category": "general", "text": "Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9373", "url": "https://www.suse.com/security/cve/CVE-2017-9373" }, { "category": "external", "summary": "SUSE Bug 1042801 for CVE-2017-9373", "url": "https://bugzilla.suse.com/1042801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-9373" }, { "cve": "CVE-2017-9375", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9375" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9375", "url": "https://www.suse.com/security/cve/CVE-2017-9375" }, { "category": "external", "summary": "SUSE Bug 1042800 for CVE-2017-9375", "url": "https://bugzilla.suse.com/1042800" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-9375" }, { "cve": "CVE-2017-9503", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9503" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9503", "url": "https://www.suse.com/security/cve/CVE-2017-9503" }, { "category": "external", "summary": "SUSE Bug 1043296 for CVE-2017-9503", "url": "https://bugzilla.suse.com/1043296" }, { "category": "external", "summary": "SUSE Bug 1043297 for CVE-2017-9503", "url": "https://bugzilla.suse.com/1043297" }, { "category": "external", "summary": "SUSE Bug 1043312 for CVE-2017-9503", "url": "https://bugzilla.suse.com/1043312" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kvm-1.4.2-53.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-53.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-24T15:21:30Z", "details": "low" } ], "title": "CVE-2017-9503" } ] }
suse-su-2019:13921-1
Vulnerability from csaf_suse
Published
2019-01-02 10:40
Modified
2019-01-02 10:40
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
Security vulnerabilities fixed:
- CVE-2018-19961, CVE-2018-19962: Fixed an issue related to insufficient TLB
flushing with AMD IOMMUs, which potentially allowed a guest to escalate its
privileges, may cause a Denial of Service (DoS) affecting the entire host, or
may be able to access data it is not supposed to access. (XSA-275)
(bsc#1115040)
- CVE-2018-19965: Fixed an issue related to the INVPCID instruction in case
non-canonical addresses are accessed, which may allow a guest to cause Xen to
crash, resulting in a Denial of Service (DoS) affecting the entire host.
(XSA-279) (bsc#1115045)
- CVE-2018-19966: Fixed an issue related to a previous fix for XSA-240, which
conflicted with shadow paging and allowed a guest to cause Xen to crash,
resulting in a Denial of Service (DoS) (XSA-280) (bsc#1115047)
- CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the host,
resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)
- CVE-2018-19665: Fixed an integer overflow resulting in memory corruption in
various Bluetooth functions, allowing this to crash qemu process resulting in
Denial of Service (DoS). (bsc#1117756).
- CVE-2018-18849: Fixed an out of bounds memory access in the LSI53C895A SCSI
host bus adapter emulation, which allowed a user and/or process to crash the
qemu process resulting in a Denial of Service (DoS). (bsc#1114423)
- Fixed an integer overflow in ccid_card_vscard_read(), which allowed for
memory corruption. (bsc#1112188)
- CVE-2017-13672: Fixed an out of bounds read access during display update
(bsc#1056336)
- CVE-2018-17958: Fixed an integer overflow leading to a buffer overflow in the
rtl8139 component (bsc#1111007)
- CVE-2018-17962: Fixed an integer overflow leading to a buffer overflow in the
pcnet component (bsc#1111011)
- CVE-2018-17963: Fixed an integer overflow in relation to large packet sizes,
leading to a denial of service (DoS). (bsc#1111014)
- CVE-2018-10839: Fixed an integer overflow leading to a buffer overflow in
the ne2000 component (bsc#1110924)
Other bugs fixed:
- Fixed an issue related to a domU hang on SLE12-SP3 HV (bsc#1108940)
- Upstream bug fixes (bsc#1027519)
- Fixed crashing VMs when migrating between dom0 hosts (bsc#1031382)
- Fixed an issue with xpti=no-dom0 not working as expected (bsc#1105528)
Patchnames
sdksp4-xen-13921,slessp4-xen-13921
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nSecurity vulnerabilities fixed:\n\n- CVE-2018-19961, CVE-2018-19962: Fixed an issue related to insufficient TLB\n flushing with AMD IOMMUs, which potentially allowed a guest to escalate its\n privileges, may cause a Denial of Service (DoS) affecting the entire host, or\n may be able to access data it is not supposed to access. (XSA-275)\n (bsc#1115040)\n- CVE-2018-19965: Fixed an issue related to the INVPCID instruction in case\n non-canonical addresses are accessed, which may allow a guest to cause Xen to\n crash, resulting in a Denial of Service (DoS) affecting the entire host.\n (XSA-279) (bsc#1115045)\n- CVE-2018-19966: Fixed an issue related to a previous fix for XSA-240, which\n conflicted with shadow paging and allowed a guest to cause Xen to crash,\n resulting in a Denial of Service (DoS) (XSA-280) (bsc#1115047)\n- CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the host,\n resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)\n- CVE-2018-19665: Fixed an integer overflow resulting in memory corruption in\n various Bluetooth functions, allowing this to crash qemu process resulting in\n Denial of Service (DoS). (bsc#1117756).\n- CVE-2018-18849: Fixed an out of bounds memory access in the LSI53C895A SCSI\n host bus adapter emulation, which allowed a user and/or process to crash the\n qemu process resulting in a Denial of Service (DoS). (bsc#1114423)\n- Fixed an integer overflow in ccid_card_vscard_read(), which allowed for\n memory corruption. (bsc#1112188)\n- CVE-2017-13672: Fixed an out of bounds read access during display update\n (bsc#1056336)\n- CVE-2018-17958: Fixed an integer overflow leading to a buffer overflow in the\n rtl8139 component (bsc#1111007)\n- CVE-2018-17962: Fixed an integer overflow leading to a buffer overflow in the\n pcnet component (bsc#1111011)\n- CVE-2018-17963: Fixed an integer overflow in relation to large packet sizes,\n leading to a denial of service (DoS). (bsc#1111014)\n- CVE-2018-10839: Fixed an integer overflow leading to a buffer overflow in\n the ne2000 component (bsc#1110924)\n\nOther bugs fixed:\n\n- Fixed an issue related to a domU hang on SLE12-SP3 HV (bsc#1108940)\n- Upstream bug fixes (bsc#1027519)\n- Fixed crashing VMs when migrating between dom0 hosts (bsc#1031382)\n- Fixed an issue with xpti=no-dom0 not working as expected (bsc#1105528)\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-xen-13921,slessp4-xen-13921", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_13921-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:13921-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201913921-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:13921-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201913921-1.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1031382", "url": "https://bugzilla.suse.com/1031382" }, { "category": "self", "summary": "SUSE Bug 1056336", "url": "https://bugzilla.suse.com/1056336" }, { "category": "self", "summary": "SUSE Bug 1105528", "url": "https://bugzilla.suse.com/1105528" }, { "category": "self", "summary": "SUSE Bug 1108940", "url": "https://bugzilla.suse.com/1108940" }, { "category": "self", "summary": "SUSE Bug 1110924", "url": "https://bugzilla.suse.com/1110924" }, { "category": "self", "summary": "SUSE Bug 1111007", "url": "https://bugzilla.suse.com/1111007" }, { "category": "self", "summary": "SUSE Bug 1111011", "url": "https://bugzilla.suse.com/1111011" }, { "category": "self", "summary": "SUSE Bug 1111014", "url": "https://bugzilla.suse.com/1111014" }, { "category": "self", "summary": "SUSE Bug 1112188", "url": "https://bugzilla.suse.com/1112188" }, { "category": "self", "summary": "SUSE Bug 1114423", "url": "https://bugzilla.suse.com/1114423" }, { "category": "self", "summary": "SUSE Bug 1114988", "url": "https://bugzilla.suse.com/1114988" }, { "category": "self", "summary": "SUSE Bug 1115040", "url": "https://bugzilla.suse.com/1115040" }, { "category": "self", "summary": "SUSE Bug 1115045", "url": "https://bugzilla.suse.com/1115045" }, { "category": "self", "summary": "SUSE Bug 1115047", "url": "https://bugzilla.suse.com/1115047" }, { "category": "self", "summary": "SUSE Bug 1117756", "url": "https://bugzilla.suse.com/1117756" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10839 page", "url": "https://www.suse.com/security/cve/CVE-2018-10839/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-17958 page", "url": "https://www.suse.com/security/cve/CVE-2018-17958/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-17962 page", "url": "https://www.suse.com/security/cve/CVE-2018-17962/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-17963 page", "url": "https://www.suse.com/security/cve/CVE-2018-17963/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18438 page", "url": "https://www.suse.com/security/cve/CVE-2018-18438/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18849 page", "url": "https://www.suse.com/security/cve/CVE-2018-18849/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19665 page", "url": "https://www.suse.com/security/cve/CVE-2018-19665/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19961 page", "url": "https://www.suse.com/security/cve/CVE-2018-19961/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19962 page", "url": "https://www.suse.com/security/cve/CVE-2018-19962/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19965 page", "url": "https://www.suse.com/security/cve/CVE-2018-19965/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19966 page", "url": "https://www.suse.com/security/cve/CVE-2018-19966/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19967 page", "url": "https://www.suse.com/security/cve/CVE-2018-19967/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2019-01-02T10:40:18Z", "generator": { "date": "2019-01-02T10:40:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:13921-1", "initial_release_date": "2019-01-02T10:40:18Z", "revision_history": [ { "date": "2019-01-02T10:40:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-devel-4.4.4_38-61.40.1.i586", "product": { "name": "xen-devel-4.4.4_38-61.40.1.i586", "product_id": "xen-devel-4.4.4_38-61.40.1.i586" } }, { "category": "product_version", "name": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "product": { "name": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "product_id": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586" } }, { "category": "product_version", "name": "xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "product": { "name": "xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "product_id": "xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.4.4_38-61.40.1.i586", "product": { "name": "xen-libs-4.4.4_38-61.40.1.i586", "product_id": "xen-libs-4.4.4_38-61.40.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.4.4_38-61.40.1.i586", "product": { "name": "xen-tools-domU-4.4.4_38-61.40.1.i586", "product_id": "xen-tools-domU-4.4.4_38-61.40.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.4.4_38-61.40.1.x86_64", "product": { "name": "xen-devel-4.4.4_38-61.40.1.x86_64", "product_id": "xen-devel-4.4.4_38-61.40.1.x86_64" } }, { "category": "product_version", "name": "xen-4.4.4_38-61.40.1.x86_64", "product": { "name": "xen-4.4.4_38-61.40.1.x86_64", "product_id": "xen-4.4.4_38-61.40.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.4.4_38-61.40.1.x86_64", "product": { "name": "xen-doc-html-4.4.4_38-61.40.1.x86_64", "product_id": "xen-doc-html-4.4.4_38-61.40.1.x86_64" } }, { "category": "product_version", "name": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "product": { "name": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "product_id": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.4.4_38-61.40.1.x86_64", "product": { "name": "xen-libs-4.4.4_38-61.40.1.x86_64", "product_id": "xen-libs-4.4.4_38-61.40.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "product": { "name": "xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "product_id": "xen-libs-32bit-4.4.4_38-61.40.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.4.4_38-61.40.1.x86_64", "product": { "name": "xen-tools-4.4.4_38-61.40.1.x86_64", "product_id": "xen-tools-4.4.4_38-61.40.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.4.4_38-61.40.1.x86_64", "product": { "name": "xen-tools-domU-4.4.4_38-61.40.1.x86_64", "product_id": "xen-tools-domU-4.4.4_38-61.40.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.4.4_38-61.40.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586" }, "product_reference": "xen-devel-4.4.4_38-61.40.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.4.4_38-61.40.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" }, "product_reference": "xen-devel-4.4.4_38-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.4.4_38-61.40.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64" }, "product_reference": "xen-4.4.4_38-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.4.4_38-61.40.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64" }, "product_reference": "xen-doc-html-4.4.4_38-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586" }, "product_reference": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64" }, "product_reference": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586" }, "product_reference": "xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_38-61.40.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586" }, "product_reference": "xen-libs-4.4.4_38-61.40.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_38-61.40.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64" }, "product_reference": "xen-libs-4.4.4_38-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.4.4_38-61.40.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64" }, "product_reference": "xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.4.4_38-61.40.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64" }, "product_reference": "xen-tools-4.4.4_38-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_38-61.40.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586" }, "product_reference": "xen-tools-domU-4.4.4_38-61.40.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_38-61.40.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64" }, "product_reference": "xen-tools-domU-4.4.4_38-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.4.4_38-61.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64" }, "product_reference": "xen-4.4.4_38-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.4.4_38-61.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64" }, "product_reference": "xen-doc-html-4.4.4_38-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586" }, "product_reference": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64" }, "product_reference": "xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586" }, "product_reference": "xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_38-61.40.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586" }, "product_reference": "xen-libs-4.4.4_38-61.40.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_38-61.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64" }, "product_reference": "xen-libs-4.4.4_38-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.4.4_38-61.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64" }, "product_reference": "xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.4.4_38-61.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64" }, "product_reference": "xen-tools-4.4.4_38-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_38-61.40.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586" }, "product_reference": "xen-tools-domU-4.4.4_38-61.40.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_38-61.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64" }, "product_reference": "xen-tools-domU-4.4.4_38-61.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-02T10:40:18Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2018-10839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10839" } ], "notes": [ { "category": "general", "text": "Qemu emulator \u003c= 3.0.0 built with the NE2000 NIC emulation support is vulnerable to an integer overflow, which could lead to buffer overflow issue. It could occur when receiving packets over the network. A user inside guest could use this flaw to crash the Qemu process resulting in DoS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10839", "url": "https://www.suse.com/security/cve/CVE-2018-10839" }, { "category": "external", "summary": "SUSE Bug 1110910 for CVE-2018-10839", "url": "https://bugzilla.suse.com/1110910" }, { "category": "external", "summary": "SUSE Bug 1110924 for CVE-2018-10839", "url": "https://bugzilla.suse.com/1110924" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-02T10:40:18Z", "details": "moderate" } ], "title": "CVE-2018-10839" }, { "cve": "CVE-2018-17958", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-17958" } ], "notes": [ { "category": "general", "text": "Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-17958", "url": "https://www.suse.com/security/cve/CVE-2018-17958" }, { "category": "external", "summary": "SUSE Bug 1111006 for CVE-2018-17958", "url": "https://bugzilla.suse.com/1111006" }, { "category": "external", "summary": "SUSE Bug 1111007 for CVE-2018-17958", "url": "https://bugzilla.suse.com/1111007" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-02T10:40:18Z", "details": "moderate" } ], "title": "CVE-2018-17958" }, { "cve": "CVE-2018-17962", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-17962" } ], "notes": [ { "category": "general", "text": "Qemu has a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-17962", "url": "https://www.suse.com/security/cve/CVE-2018-17962" }, { "category": "external", "summary": "SUSE Bug 1111010 for CVE-2018-17962", "url": "https://bugzilla.suse.com/1111010" }, { "category": "external", "summary": "SUSE Bug 1111011 for CVE-2018-17962", "url": "https://bugzilla.suse.com/1111011" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-02T10:40:18Z", "details": "moderate" } ], "title": "CVE-2018-17962" }, { "cve": "CVE-2018-17963", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-17963" } ], "notes": [ { "category": "general", "text": "qemu_deliver_packet_iov in net/net.c in Qemu accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-17963", "url": "https://www.suse.com/security/cve/CVE-2018-17963" }, { "category": "external", "summary": "SUSE Bug 1111013 for CVE-2018-17963", "url": "https://bugzilla.suse.com/1111013" }, { "category": "external", "summary": "SUSE Bug 1111014 for CVE-2018-17963", "url": "https://bugzilla.suse.com/1111014" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-17963", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-02T10:40:18Z", "details": "moderate" } ], "title": "CVE-2018-17963" }, { "cve": "CVE-2018-18438", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18438" } ], "notes": [ { "category": "general", "text": "Qemu has integer overflows because IOReadHandler and its associated functions use a signed integer data type for a size value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18438", "url": "https://www.suse.com/security/cve/CVE-2018-18438" }, { "category": "external", "summary": "SUSE Bug 1112185 for CVE-2018-18438", "url": "https://bugzilla.suse.com/1112185" }, { "category": "external", "summary": "SUSE Bug 1112188 for CVE-2018-18438", "url": "https://bugzilla.suse.com/1112188" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-02T10:40:18Z", "details": "moderate" } ], "title": "CVE-2018-18438" }, { "cve": "CVE-2018-18849", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18849" } ], "notes": [ { "category": "general", "text": "In Qemu 3.0.0, lsi_do_msgin in hw/scsi/lsi53c895a.c allows out-of-bounds access by triggering an invalid msg_len value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18849", "url": "https://www.suse.com/security/cve/CVE-2018-18849" }, { "category": "external", "summary": "SUSE Bug 1114422 for CVE-2018-18849", "url": "https://bugzilla.suse.com/1114422" }, { "category": "external", "summary": "SUSE Bug 1114423 for CVE-2018-18849", "url": "https://bugzilla.suse.com/1114423" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-18849", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-02T10:40:18Z", "details": "moderate" } ], "title": "CVE-2018-18849" }, { "cve": "CVE-2018-19665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19665" } ], "notes": [ { "category": "general", "text": "The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19665", "url": "https://www.suse.com/security/cve/CVE-2018-19665" }, { "category": "external", "summary": "SUSE Bug 1117749 for CVE-2018-19665", "url": "https://bugzilla.suse.com/1117749" }, { "category": "external", "summary": "SUSE Bug 1117756 for CVE-2018-19665", "url": "https://bugzilla.suse.com/1117756" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-02T10:40:18Z", "details": "moderate" } ], "title": "CVE-2018-19665" }, { "cve": "CVE-2018-19961", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19961" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because TLB flushes do not always occur after IOMMU mapping changes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19961", "url": "https://www.suse.com/security/cve/CVE-2018-19961" }, { "category": "external", "summary": "SUSE Bug 1115040 for CVE-2018-19961", "url": "https://bugzilla.suse.com/1115040" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19961", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-02T10:40:18Z", "details": "important" } ], "title": "CVE-2018-19961" }, { "cve": "CVE-2018-19962", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19962" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because small IOMMU mappings are unsafely combined into larger ones.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19962", "url": "https://www.suse.com/security/cve/CVE-2018-19962" }, { "category": "external", "summary": "SUSE Bug 1115040 for CVE-2018-19962", "url": "https://bugzilla.suse.com/1115040" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19962", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-02T10:40:18Z", "details": "important" } ], "title": "CVE-2018-19962" }, { "cve": "CVE-2018-19965", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19965" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x allowing 64-bit PV guest OS users to cause a denial of service (host OS crash) because #GP[0] can occur after a non-canonical address is passed to the TLB flushing code. NOTE: this issue exists because of an incorrect CVE-2017-5754 (aka Meltdown) mitigation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19965", "url": "https://www.suse.com/security/cve/CVE-2018-19965" }, { "category": "external", "summary": "SUSE Bug 1115045 for CVE-2018-19965", "url": "https://bugzilla.suse.com/1115045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-02T10:40:18Z", "details": "moderate" } ], "title": "CVE-2018-19965" }, { "cve": "CVE-2018-19966", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19966" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service (host OS crash) or possibly gain host OS privileges because of an interpretation conflict for a union data structure associated with shadow paging. NOTE: this issue exists because of an incorrect fix for CVE-2017-15595.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19966", "url": "https://www.suse.com/security/cve/CVE-2018-19966" }, { "category": "external", "summary": "SUSE Bug 1115047 for CVE-2018-19966", "url": "https://bugzilla.suse.com/1115047" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19966", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-02T10:40:18Z", "details": "moderate" } ], "title": "CVE-2018-19966" }, { "cve": "CVE-2018-19967", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19967" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x on Intel x86 platforms allowing guest OS users to cause a denial of service (host OS hang) because Xen does not work around Intel\u0027s mishandling of certain HLE transactions associated with the KACQUIRE instruction prefix.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19967", "url": "https://www.suse.com/security/cve/CVE-2018-19967" }, { "category": "external", "summary": "SUSE Bug 1114988 for CVE-2018-19967", "url": "https://bugzilla.suse.com/1114988" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19967", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_38-61.40.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_38-61.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-01-02T10:40:18Z", "details": "moderate" } ], "title": "CVE-2018-19967" } ] }
suse-su-2019:0582-1
Vulnerability from csaf_suse
Published
2019-03-11 17:34
Modified
2019-03-11 17:34
Summary
Security update for qemu
Notes
Title of the patch
Security update for qemu
Description of the patch
This update for qemu fixes the following issues:
Security vulnerabilities addressed:
- CVE-2019-6778: Fixed an out-of-bounds access in slirp (bsc#1123156)
- CVE-2018-16872: Fixed a host security vulnerability related to handling symlinks in usb-mtp (bsc#1119493)
- CVE-2018-19489: Fixed a Denial-of-Service in virtfs (bsc#1117275)
- CVE-2018-19364: Fixed an use-after-free vulnerability if virtfs interface is deliberately abused (bsc#1116717)
- CVE-2018-18954: Fixed an out-of-bounds access performing PowerNV memory operations (bsc#1114957)
- CVE-2017-13673: Fixed a reachable assert failure during during display update (bsc#1056386)
- CVE-2017-13672: Fixed an out-of-bounds read access during display update (bsc#1056334)
- CVE-2018-7858: Fixed an out-of-bounds access in cirrus when updating vga display allowing for Denial-of-Service (bsc#1084604)
Other bug fixes and changes:
- Fix pwrite64/pread64/write to return 0 over -1 for a zero length NULL buffer in qemu (bsc#1121600)
- Fix bad guest time after migration (bsc#1113231)
Patchnames
SUSE-2019-582,SUSE-SLE-DESKTOP-12-SP3-2019-582,SUSE-SLE-SERVER-12-SP3-2019-582
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for qemu", "title": "Title of the patch" }, { "category": "description", "text": "This update for qemu fixes the following issues:\n\nSecurity vulnerabilities addressed:\n\n- CVE-2019-6778: Fixed an out-of-bounds access in slirp (bsc#1123156)\n- CVE-2018-16872: Fixed a host security vulnerability related to handling symlinks in usb-mtp (bsc#1119493)\n- CVE-2018-19489: Fixed a Denial-of-Service in virtfs (bsc#1117275)\n- CVE-2018-19364: Fixed an use-after-free vulnerability if virtfs interface is deliberately abused (bsc#1116717)\n- CVE-2018-18954: Fixed an out-of-bounds access performing PowerNV memory operations (bsc#1114957)\n- CVE-2017-13673: Fixed a reachable assert failure during during display update (bsc#1056386)\n- CVE-2017-13672: Fixed an out-of-bounds read access during display update (bsc#1056334)\n- CVE-2018-7858: Fixed an out-of-bounds access in cirrus when updating vga display allowing for Denial-of-Service (bsc#1084604)\n\nOther bug fixes and changes:\n\n- Fix pwrite64/pread64/write to return 0 over -1 for a zero length NULL buffer in qemu (bsc#1121600)\n- Fix bad guest time after migration (bsc#1113231)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-582,SUSE-SLE-DESKTOP-12-SP3-2019-582,SUSE-SLE-SERVER-12-SP3-2019-582", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0582-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:0582-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190582-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:0582-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-March/005184.html" }, { "category": "self", "summary": "SUSE Bug 1056334", "url": "https://bugzilla.suse.com/1056334" }, { "category": "self", "summary": "SUSE Bug 1056386", "url": "https://bugzilla.suse.com/1056386" }, { "category": "self", "summary": "SUSE Bug 1084604", "url": "https://bugzilla.suse.com/1084604" }, { "category": "self", "summary": "SUSE Bug 1113231", "url": "https://bugzilla.suse.com/1113231" }, { "category": "self", "summary": "SUSE Bug 1114957", "url": "https://bugzilla.suse.com/1114957" }, { "category": "self", "summary": "SUSE Bug 1116717", "url": "https://bugzilla.suse.com/1116717" }, { "category": "self", "summary": "SUSE Bug 1117275", "url": "https://bugzilla.suse.com/1117275" }, { "category": "self", "summary": "SUSE Bug 1119493", "url": "https://bugzilla.suse.com/1119493" }, { "category": "self", "summary": "SUSE Bug 1121600", "url": "https://bugzilla.suse.com/1121600" }, { "category": "self", "summary": "SUSE Bug 1123156", "url": "https://bugzilla.suse.com/1123156" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13673 page", "url": "https://www.suse.com/security/cve/CVE-2017-13673/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16872 page", "url": "https://www.suse.com/security/cve/CVE-2018-16872/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18954 page", "url": "https://www.suse.com/security/cve/CVE-2018-18954/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19364 page", "url": "https://www.suse.com/security/cve/CVE-2018-19364/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19489 page", "url": "https://www.suse.com/security/cve/CVE-2018-19489/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7858 page", "url": "https://www.suse.com/security/cve/CVE-2018-7858/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6778 page", "url": "https://www.suse.com/security/cve/CVE-2019-6778/" } ], "title": "Security update for qemu", "tracking": { "current_release_date": "2019-03-11T17:34:20Z", "generator": { "date": "2019-03-11T17:34:20Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:0582-1", "initial_release_date": "2019-03-11T17:34:20Z", "revision_history": [ { "date": "2019-03-11T17:34:20Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "qemu-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-2.9.1-6.28.1.aarch64", "product_id": "qemu-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-arm-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-arm-2.9.1-6.28.1.aarch64", "product_id": "qemu-arm-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-block-curl-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-block-curl-2.9.1-6.28.1.aarch64", "product_id": "qemu-block-curl-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-block-dmg-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-block-dmg-2.9.1-6.28.1.aarch64", "product_id": "qemu-block-dmg-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-block-iscsi-2.9.1-6.28.1.aarch64", "product_id": "qemu-block-iscsi-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-block-rbd-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-block-rbd-2.9.1-6.28.1.aarch64", "product_id": "qemu-block-rbd-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-block-ssh-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-block-ssh-2.9.1-6.28.1.aarch64", "product_id": "qemu-block-ssh-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-extra-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-extra-2.9.1-6.28.1.aarch64", "product_id": "qemu-extra-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-guest-agent-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-guest-agent-2.9.1-6.28.1.aarch64", "product_id": "qemu-guest-agent-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-lang-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-lang-2.9.1-6.28.1.aarch64", "product_id": "qemu-lang-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-linux-user-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-linux-user-2.9.1-6.28.1.aarch64", "product_id": "qemu-linux-user-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-ppc-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-ppc-2.9.1-6.28.1.aarch64", "product_id": "qemu-ppc-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-s390-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-s390-2.9.1-6.28.1.aarch64", "product_id": "qemu-s390-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-tools-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-tools-2.9.1-6.28.1.aarch64", "product_id": "qemu-tools-2.9.1-6.28.1.aarch64" } }, { "category": "product_version", "name": "qemu-x86-2.9.1-6.28.1.aarch64", "product": { "name": "qemu-x86-2.9.1-6.28.1.aarch64", "product_id": "qemu-x86-2.9.1-6.28.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "qemu-2.9.1-6.28.1.i586", "product": { "name": "qemu-2.9.1-6.28.1.i586", "product_id": "qemu-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-arm-2.9.1-6.28.1.i586", "product": { "name": "qemu-arm-2.9.1-6.28.1.i586", "product_id": "qemu-arm-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-block-curl-2.9.1-6.28.1.i586", "product": { "name": "qemu-block-curl-2.9.1-6.28.1.i586", "product_id": "qemu-block-curl-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-block-dmg-2.9.1-6.28.1.i586", "product": { "name": "qemu-block-dmg-2.9.1-6.28.1.i586", "product_id": "qemu-block-dmg-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.9.1-6.28.1.i586", "product": { "name": "qemu-block-iscsi-2.9.1-6.28.1.i586", "product_id": "qemu-block-iscsi-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-block-ssh-2.9.1-6.28.1.i586", "product": { "name": "qemu-block-ssh-2.9.1-6.28.1.i586", "product_id": "qemu-block-ssh-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-extra-2.9.1-6.28.1.i586", "product": { "name": "qemu-extra-2.9.1-6.28.1.i586", "product_id": "qemu-extra-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-guest-agent-2.9.1-6.28.1.i586", "product": { "name": "qemu-guest-agent-2.9.1-6.28.1.i586", "product_id": "qemu-guest-agent-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-kvm-2.9.1-6.28.1.i586", "product": { "name": "qemu-kvm-2.9.1-6.28.1.i586", "product_id": "qemu-kvm-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-lang-2.9.1-6.28.1.i586", "product": { "name": "qemu-lang-2.9.1-6.28.1.i586", "product_id": "qemu-lang-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-linux-user-2.9.1-6.28.1.i586", "product": { "name": "qemu-linux-user-2.9.1-6.28.1.i586", "product_id": "qemu-linux-user-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-ppc-2.9.1-6.28.1.i586", "product": { "name": "qemu-ppc-2.9.1-6.28.1.i586", "product_id": "qemu-ppc-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-s390-2.9.1-6.28.1.i586", "product": { "name": "qemu-s390-2.9.1-6.28.1.i586", "product_id": "qemu-s390-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-tools-2.9.1-6.28.1.i586", "product": { "name": "qemu-tools-2.9.1-6.28.1.i586", "product_id": "qemu-tools-2.9.1-6.28.1.i586" } }, { "category": "product_version", "name": "qemu-x86-2.9.1-6.28.1.i586", "product": { "name": "qemu-x86-2.9.1-6.28.1.i586", "product_id": "qemu-x86-2.9.1-6.28.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "qemu-ipxe-1.0.0+-6.28.1.noarch", "product": { "name": "qemu-ipxe-1.0.0+-6.28.1.noarch", "product_id": "qemu-ipxe-1.0.0+-6.28.1.noarch" } }, { "category": "product_version", "name": "qemu-seabios-1.10.2-6.28.1.noarch", "product": { "name": "qemu-seabios-1.10.2-6.28.1.noarch", "product_id": "qemu-seabios-1.10.2-6.28.1.noarch" } }, { "category": "product_version", "name": "qemu-sgabios-8-6.28.1.noarch", "product": { "name": "qemu-sgabios-8-6.28.1.noarch", "product_id": "qemu-sgabios-8-6.28.1.noarch" } }, { "category": "product_version", "name": "qemu-vgabios-1.10.2-6.28.1.noarch", "product": { "name": "qemu-vgabios-1.10.2-6.28.1.noarch", "product_id": "qemu-vgabios-1.10.2-6.28.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "qemu-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-2.9.1-6.28.1.ppc64le", "product_id": "qemu-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-arm-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-arm-2.9.1-6.28.1.ppc64le", "product_id": "qemu-arm-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-block-curl-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-block-curl-2.9.1-6.28.1.ppc64le", "product_id": "qemu-block-curl-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-block-dmg-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-block-dmg-2.9.1-6.28.1.ppc64le", "product_id": "qemu-block-dmg-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "product_id": "qemu-block-iscsi-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-block-rbd-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-block-rbd-2.9.1-6.28.1.ppc64le", "product_id": "qemu-block-rbd-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-block-ssh-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-block-ssh-2.9.1-6.28.1.ppc64le", "product_id": "qemu-block-ssh-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-extra-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-extra-2.9.1-6.28.1.ppc64le", "product_id": "qemu-extra-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-guest-agent-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-guest-agent-2.9.1-6.28.1.ppc64le", "product_id": "qemu-guest-agent-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-lang-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-lang-2.9.1-6.28.1.ppc64le", "product_id": "qemu-lang-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-linux-user-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-linux-user-2.9.1-6.28.1.ppc64le", "product_id": "qemu-linux-user-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-ppc-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-ppc-2.9.1-6.28.1.ppc64le", "product_id": "qemu-ppc-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-s390-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-s390-2.9.1-6.28.1.ppc64le", "product_id": "qemu-s390-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-tools-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-tools-2.9.1-6.28.1.ppc64le", "product_id": "qemu-tools-2.9.1-6.28.1.ppc64le" } }, { "category": "product_version", "name": "qemu-x86-2.9.1-6.28.1.ppc64le", "product": { "name": "qemu-x86-2.9.1-6.28.1.ppc64le", "product_id": "qemu-x86-2.9.1-6.28.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "qemu-2.9.1-6.28.1.s390x", "product": { "name": "qemu-2.9.1-6.28.1.s390x", "product_id": "qemu-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-arm-2.9.1-6.28.1.s390x", "product": { "name": "qemu-arm-2.9.1-6.28.1.s390x", "product_id": "qemu-arm-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-block-curl-2.9.1-6.28.1.s390x", "product": { "name": "qemu-block-curl-2.9.1-6.28.1.s390x", "product_id": "qemu-block-curl-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-block-dmg-2.9.1-6.28.1.s390x", "product": { "name": "qemu-block-dmg-2.9.1-6.28.1.s390x", "product_id": "qemu-block-dmg-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.9.1-6.28.1.s390x", "product": { "name": "qemu-block-iscsi-2.9.1-6.28.1.s390x", "product_id": "qemu-block-iscsi-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-block-rbd-2.9.1-6.28.1.s390x", "product": { "name": "qemu-block-rbd-2.9.1-6.28.1.s390x", "product_id": "qemu-block-rbd-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-block-ssh-2.9.1-6.28.1.s390x", "product": { "name": "qemu-block-ssh-2.9.1-6.28.1.s390x", "product_id": "qemu-block-ssh-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-extra-2.9.1-6.28.1.s390x", "product": { "name": "qemu-extra-2.9.1-6.28.1.s390x", "product_id": "qemu-extra-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-guest-agent-2.9.1-6.28.1.s390x", "product": { "name": "qemu-guest-agent-2.9.1-6.28.1.s390x", "product_id": "qemu-guest-agent-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-kvm-2.9.1-6.28.1.s390x", "product": { "name": "qemu-kvm-2.9.1-6.28.1.s390x", "product_id": "qemu-kvm-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-lang-2.9.1-6.28.1.s390x", "product": { "name": "qemu-lang-2.9.1-6.28.1.s390x", "product_id": "qemu-lang-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-linux-user-2.9.1-6.28.1.s390x", "product": { "name": "qemu-linux-user-2.9.1-6.28.1.s390x", "product_id": "qemu-linux-user-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-ppc-2.9.1-6.28.1.s390x", "product": { "name": "qemu-ppc-2.9.1-6.28.1.s390x", "product_id": "qemu-ppc-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-s390-2.9.1-6.28.1.s390x", "product": { "name": "qemu-s390-2.9.1-6.28.1.s390x", "product_id": "qemu-s390-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-tools-2.9.1-6.28.1.s390x", "product": { "name": "qemu-tools-2.9.1-6.28.1.s390x", "product_id": "qemu-tools-2.9.1-6.28.1.s390x" } }, { "category": "product_version", "name": "qemu-x86-2.9.1-6.28.1.s390x", "product": { "name": "qemu-x86-2.9.1-6.28.1.s390x", "product_id": "qemu-x86-2.9.1-6.28.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "qemu-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-2.9.1-6.28.1.x86_64", "product_id": "qemu-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-arm-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-arm-2.9.1-6.28.1.x86_64", "product_id": "qemu-arm-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-block-curl-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-block-curl-2.9.1-6.28.1.x86_64", "product_id": "qemu-block-curl-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-block-dmg-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-block-dmg-2.9.1-6.28.1.x86_64", "product_id": "qemu-block-dmg-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-block-iscsi-2.9.1-6.28.1.x86_64", "product_id": "qemu-block-iscsi-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-block-rbd-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-block-rbd-2.9.1-6.28.1.x86_64", "product_id": "qemu-block-rbd-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-block-ssh-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-block-ssh-2.9.1-6.28.1.x86_64", "product_id": "qemu-block-ssh-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-extra-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-extra-2.9.1-6.28.1.x86_64", "product_id": "qemu-extra-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-guest-agent-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-guest-agent-2.9.1-6.28.1.x86_64", "product_id": "qemu-guest-agent-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-kvm-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-kvm-2.9.1-6.28.1.x86_64", "product_id": "qemu-kvm-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-lang-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-lang-2.9.1-6.28.1.x86_64", "product_id": "qemu-lang-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-linux-user-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-linux-user-2.9.1-6.28.1.x86_64", "product_id": "qemu-linux-user-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-ppc-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-ppc-2.9.1-6.28.1.x86_64", "product_id": "qemu-ppc-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-s390-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-s390-2.9.1-6.28.1.x86_64", "product_id": "qemu-s390-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-tools-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-tools-2.9.1-6.28.1.x86_64", "product_id": "qemu-tools-2.9.1-6.28.1.x86_64" } }, { "category": "product_version", "name": "qemu-x86-2.9.1-6.28.1.x86_64", "product": { "name": "qemu-x86-2.9.1-6.28.1.x86_64", "product_id": "qemu-x86-2.9.1-6.28.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-block-curl-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0+-6.28.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch" }, "product_reference": "qemu-ipxe-1.0.0+-6.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-kvm-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.10.2-6.28.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch" }, "product_reference": "qemu-seabios-1.10.2-6.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-6.28.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch" }, "product_reference": "qemu-sgabios-8-6.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-tools-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.10.2-6.28.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch" }, "product_reference": "qemu-vgabios-1.10.2-6.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-x86-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-arm-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-arm-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-block-curl-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-block-curl-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-block-curl-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-block-curl-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-block-iscsi-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-block-iscsi-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-block-iscsi-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-block-rbd-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-block-rbd-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-block-ssh-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-block-ssh-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-block-ssh-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-block-ssh-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-guest-agent-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-guest-agent-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-guest-agent-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-guest-agent-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0+-6.28.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch" }, "product_reference": "qemu-ipxe-1.0.0+-6.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-kvm-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-kvm-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-lang-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-lang-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-lang-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-lang-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ppc-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-ppc-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-s390-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-s390-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.10.2-6.28.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch" }, "product_reference": "qemu-seabios-1.10.2-6.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-6.28.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch" }, "product_reference": "qemu-sgabios-8-6.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-tools-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-tools-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-tools-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-tools-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.10.2-6.28.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch" }, "product_reference": "qemu-vgabios-1.10.2-6.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-x86-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-arm-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-arm-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-block-curl-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-block-curl-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-block-curl-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-block-curl-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-block-iscsi-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-block-iscsi-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-block-iscsi-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-block-rbd-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-block-rbd-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-block-ssh-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-block-ssh-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-block-ssh-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-block-ssh-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-guest-agent-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-guest-agent-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-guest-agent-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-guest-agent-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0+-6.28.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch" }, "product_reference": "qemu-ipxe-1.0.0+-6.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-kvm-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-kvm-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-lang-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-lang-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-lang-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-lang-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ppc-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-ppc-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-s390-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-s390-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.10.2-6.28.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch" }, "product_reference": "qemu-seabios-1.10.2-6.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-6.28.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch" }, "product_reference": "qemu-sgabios-8-6.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.28.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64" }, "product_reference": "qemu-tools-2.9.1-6.28.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.28.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le" }, "product_reference": "qemu-tools-2.9.1-6.28.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.28.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x" }, "product_reference": "qemu-tools-2.9.1-6.28.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-tools-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.10.2-6.28.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch" }, "product_reference": "qemu-vgabios-1.10.2-6.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.9.1-6.28.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" }, "product_reference": "qemu-x86-2.9.1-6.28.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-11T17:34:20Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2017-13673", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13673" } ], "notes": [ { "category": "general", "text": "The vga display update in mis-calculated the region for the dirty bitmap snapshot in case split screen mode is used causing a denial of service (assertion failure) in the cpu_physical_memory_snapshot_get_dirty function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13673", "url": "https://www.suse.com/security/cve/CVE-2017-13673" }, { "category": "external", "summary": "SUSE Bug 1056386 for CVE-2017-13673", "url": "https://bugzilla.suse.com/1056386" }, { "category": "external", "summary": "SUSE Bug 1056387 for CVE-2017-13673", "url": "https://bugzilla.suse.com/1056387" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13673", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-11T17:34:20Z", "details": "low" } ], "title": "CVE-2017-13673" }, { "cve": "CVE-2018-16872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16872" } ], "notes": [ { "category": "general", "text": "A flaw was found in qemu Media Transfer Protocol (MTP). The code opening files in usb_mtp_get_object and usb_mtp_get_partial_object and directories in usb_mtp_object_readdir doesn\u0027t consider that the underlying filesystem may have changed since the time lstat(2) was called in usb_mtp_object_alloc, a classical TOCTTOU problem. An attacker with write access to the host filesystem shared with a guest can use this property to navigate the host filesystem in the context of the QEMU process and read any file the QEMU process has access to. Access to the filesystem may be local or via a network share protocol such as CIFS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16872", "url": "https://www.suse.com/security/cve/CVE-2018-16872" }, { "category": "external", "summary": "SUSE Bug 1119493 for CVE-2018-16872", "url": "https://bugzilla.suse.com/1119493" }, { "category": "external", "summary": "SUSE Bug 1119494 for CVE-2018-16872", "url": "https://bugzilla.suse.com/1119494" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-11T17:34:20Z", "details": "moderate" } ], "title": "CVE-2018-16872" }, { "cve": "CVE-2018-18954", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18954" } ], "notes": [ { "category": "general", "text": "The pnv_lpc_do_eccb function in hw/ppc/pnv_lpc.c in Qemu before 3.1 allows out-of-bounds write or read access to PowerNV memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18954", "url": "https://www.suse.com/security/cve/CVE-2018-18954" }, { "category": "external", "summary": "SUSE Bug 1114957 for CVE-2018-18954", "url": "https://bugzilla.suse.com/1114957" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-11T17:34:20Z", "details": "important" } ], "title": "CVE-2018-18954" }, { "cve": "CVE-2018-19364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19364" } ], "notes": [ { "category": "general", "text": "hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19364", "url": "https://www.suse.com/security/cve/CVE-2018-19364" }, { "category": "external", "summary": "SUSE Bug 1116717 for CVE-2018-19364", "url": "https://bugzilla.suse.com/1116717" }, { "category": "external", "summary": "SUSE Bug 1116726 for CVE-2018-19364", "url": "https://bugzilla.suse.com/1116726" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-11T17:34:20Z", "details": "moderate" } ], "title": "CVE-2018-19364" }, { "cve": "CVE-2018-19489", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19489" } ], "notes": [ { "category": "general", "text": "v9fs_wstat in hw/9pfs/9p.c in QEMU allows guest OS users to cause a denial of service (crash) because of a race condition during file renaming.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19489", "url": "https://www.suse.com/security/cve/CVE-2018-19489" }, { "category": "external", "summary": "SUSE Bug 1117275 for CVE-2018-19489", "url": "https://bugzilla.suse.com/1117275" }, { "category": "external", "summary": "SUSE Bug 1117279 for CVE-2018-19489", "url": "https://bugzilla.suse.com/1117279" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-11T17:34:20Z", "details": "low" } ], "title": "CVE-2018-19489" }, { "cve": "CVE-2018-7858", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7858" } ], "notes": [ { "category": "general", "text": "Quick Emulator (aka QEMU), when built with the Cirrus CLGD 54xx VGA Emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds access and QEMU process crash) by leveraging incorrect region calculation when updating VGA display.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7858", "url": "https://www.suse.com/security/cve/CVE-2018-7858" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2018-7858", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-11T17:34:20Z", "details": "moderate" } ], "title": "CVE-2018-7858" }, { "cve": "CVE-2019-6778", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6778" } ], "notes": [ { "category": "general", "text": "In QEMU 3.0.0, tcp_emu in slirp/tcp_subr.c has a heap-based buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6778", "url": "https://www.suse.com/security/cve/CVE-2019-6778" }, { "category": "external", "summary": "SUSE Bug 1123156 for CVE-2019-6778", "url": "https://bugzilla.suse.com/1123156" }, { "category": "external", "summary": "SUSE Bug 1123157 for CVE-2019-6778", "url": "https://bugzilla.suse.com/1123157" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2019-6778", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0+-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.28.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-11T17:34:20Z", "details": "important" } ], "title": "CVE-2019-6778" } ] }
suse-su-2019:0489-1
Vulnerability from csaf_suse
Published
2019-02-26 07:40
Modified
2019-02-26 07:40
Summary
Security update for qemu
Notes
Title of the patch
Security update for qemu
Description of the patch
This update for qemu fixes the following issues:
Security issues fixed:
- CVE-2019-6778: Fixed a heap buffer overflow issue in the SLiRP networking implementation (bsc#1123156).
- CVE-2018-16872: Fixed a host security vulnerability related to handling symlinks in usb-mtp (bsc#1119493).
- CVE-2018-19489: Fixed a denial of service vulnerability in virtfs (bsc#1117275).
- CVE-2018-19364: Fixed a use-after-free if the virtfs interface resulting in a denial of service (bsc#1116717).
- CVE-2018-7858: Fixed a denial of service which could occur while updating the VGA display, after guest has adjusted the display dimensions (bsc#1084604).
- CVE-2017-13673: Fixed a denial of service in the cpu_physical_memory_snapshot_get_dirty function.
- CVE-2017-13672: Fixed a denial of service via vectors involving display update.
Non-security issues fixed:
- Fixed bad guest time after migration (bsc#1113231).
Patchnames
SUSE-2019-489,SUSE-OpenStack-Cloud-7-2019-489,SUSE-SLE-SAP-12-SP2-2019-489,SUSE-SLE-SERVER-12-SP2-2019-489,SUSE-SLE-SERVER-12-SP2-BCL-2019-489,SUSE-Storage-4-2019-489
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for qemu", "title": "Title of the patch" }, { "category": "description", "text": "This update for qemu fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-6778: Fixed a heap buffer overflow issue in the SLiRP networking implementation (bsc#1123156).\n- CVE-2018-16872: Fixed a host security vulnerability related to handling symlinks in usb-mtp (bsc#1119493).\n- CVE-2018-19489: Fixed a denial of service vulnerability in virtfs (bsc#1117275).\n- CVE-2018-19364: Fixed a use-after-free if the virtfs interface resulting in a denial of service (bsc#1116717).\n- CVE-2018-7858: Fixed a denial of service which could occur while updating the VGA display, after guest has adjusted the display dimensions (bsc#1084604).\n- CVE-2017-13673: Fixed a denial of service in the cpu_physical_memory_snapshot_get_dirty function.\n- CVE-2017-13672: Fixed a denial of service via vectors involving display update.\n\nNon-security issues fixed:\n\n- Fixed bad guest time after migration (bsc#1113231).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-489,SUSE-OpenStack-Cloud-7-2019-489,SUSE-SLE-SAP-12-SP2-2019-489,SUSE-SLE-SERVER-12-SP2-2019-489,SUSE-SLE-SERVER-12-SP2-BCL-2019-489,SUSE-Storage-4-2019-489", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0489-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:0489-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190489-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:0489-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-February/005153.html" }, { "category": "self", "summary": "SUSE Bug 1084604", "url": "https://bugzilla.suse.com/1084604" }, { "category": "self", "summary": "SUSE Bug 1113231", "url": "https://bugzilla.suse.com/1113231" }, { "category": "self", "summary": "SUSE Bug 1116717", "url": "https://bugzilla.suse.com/1116717" }, { "category": "self", "summary": "SUSE Bug 1117275", "url": "https://bugzilla.suse.com/1117275" }, { "category": "self", "summary": "SUSE Bug 1119493", "url": "https://bugzilla.suse.com/1119493" }, { "category": "self", "summary": "SUSE Bug 1123156", "url": "https://bugzilla.suse.com/1123156" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13673 page", "url": "https://www.suse.com/security/cve/CVE-2017-13673/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16872 page", "url": "https://www.suse.com/security/cve/CVE-2018-16872/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19364 page", "url": "https://www.suse.com/security/cve/CVE-2018-19364/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19489 page", "url": "https://www.suse.com/security/cve/CVE-2018-19489/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7858 page", "url": "https://www.suse.com/security/cve/CVE-2018-7858/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6778 page", "url": "https://www.suse.com/security/cve/CVE-2019-6778/" } ], "title": "Security update for qemu", "tracking": { "current_release_date": "2019-02-26T07:40:31Z", "generator": { "date": "2019-02-26T07:40:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:0489-1", "initial_release_date": "2019-02-26T07:40:31Z", "revision_history": [ { "date": "2019-02-26T07:40:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "qemu-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-2.6.2-41.49.1.aarch64", "product_id": "qemu-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-arm-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-arm-2.6.2-41.49.1.aarch64", "product_id": "qemu-arm-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-block-curl-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-block-curl-2.6.2-41.49.1.aarch64", "product_id": "qemu-block-curl-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-block-dmg-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-block-dmg-2.6.2-41.49.1.aarch64", "product_id": "qemu-block-dmg-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-block-iscsi-2.6.2-41.49.1.aarch64", "product_id": "qemu-block-iscsi-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-block-rbd-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-block-rbd-2.6.2-41.49.1.aarch64", "product_id": "qemu-block-rbd-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-block-ssh-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-block-ssh-2.6.2-41.49.1.aarch64", "product_id": "qemu-block-ssh-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-extra-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-extra-2.6.2-41.49.1.aarch64", "product_id": "qemu-extra-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-guest-agent-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-guest-agent-2.6.2-41.49.1.aarch64", "product_id": "qemu-guest-agent-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-lang-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-lang-2.6.2-41.49.1.aarch64", "product_id": "qemu-lang-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-linux-user-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-linux-user-2.6.2-41.49.1.aarch64", "product_id": "qemu-linux-user-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-ppc-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-ppc-2.6.2-41.49.1.aarch64", "product_id": "qemu-ppc-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-s390-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-s390-2.6.2-41.49.1.aarch64", "product_id": "qemu-s390-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-testsuite-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-testsuite-2.6.2-41.49.1.aarch64", "product_id": "qemu-testsuite-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-tools-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-tools-2.6.2-41.49.1.aarch64", "product_id": "qemu-tools-2.6.2-41.49.1.aarch64" } }, { "category": "product_version", "name": "qemu-x86-2.6.2-41.49.1.aarch64", "product": { "name": "qemu-x86-2.6.2-41.49.1.aarch64", "product_id": "qemu-x86-2.6.2-41.49.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "qemu-2.6.2-41.49.1.i586", "product": { "name": "qemu-2.6.2-41.49.1.i586", "product_id": "qemu-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-arm-2.6.2-41.49.1.i586", "product": { "name": "qemu-arm-2.6.2-41.49.1.i586", "product_id": "qemu-arm-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-block-curl-2.6.2-41.49.1.i586", "product": { "name": "qemu-block-curl-2.6.2-41.49.1.i586", "product_id": "qemu-block-curl-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-block-dmg-2.6.2-41.49.1.i586", "product": { "name": "qemu-block-dmg-2.6.2-41.49.1.i586", "product_id": "qemu-block-dmg-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.6.2-41.49.1.i586", "product": { "name": "qemu-block-iscsi-2.6.2-41.49.1.i586", "product_id": "qemu-block-iscsi-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-block-ssh-2.6.2-41.49.1.i586", "product": { "name": "qemu-block-ssh-2.6.2-41.49.1.i586", "product_id": "qemu-block-ssh-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-extra-2.6.2-41.49.1.i586", "product": { "name": "qemu-extra-2.6.2-41.49.1.i586", "product_id": "qemu-extra-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-guest-agent-2.6.2-41.49.1.i586", "product": { "name": "qemu-guest-agent-2.6.2-41.49.1.i586", "product_id": "qemu-guest-agent-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-kvm-2.6.2-41.49.1.i586", "product": { "name": "qemu-kvm-2.6.2-41.49.1.i586", "product_id": "qemu-kvm-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-lang-2.6.2-41.49.1.i586", "product": { "name": "qemu-lang-2.6.2-41.49.1.i586", "product_id": "qemu-lang-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-linux-user-2.6.2-41.49.1.i586", "product": { "name": "qemu-linux-user-2.6.2-41.49.1.i586", "product_id": "qemu-linux-user-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-ppc-2.6.2-41.49.1.i586", "product": { "name": "qemu-ppc-2.6.2-41.49.1.i586", "product_id": "qemu-ppc-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-s390-2.6.2-41.49.1.i586", "product": { "name": "qemu-s390-2.6.2-41.49.1.i586", "product_id": "qemu-s390-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-testsuite-2.6.2-41.49.1.i586", "product": { "name": "qemu-testsuite-2.6.2-41.49.1.i586", "product_id": "qemu-testsuite-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-tools-2.6.2-41.49.1.i586", "product": { "name": "qemu-tools-2.6.2-41.49.1.i586", "product_id": "qemu-tools-2.6.2-41.49.1.i586" } }, { "category": "product_version", "name": "qemu-x86-2.6.2-41.49.1.i586", "product": { "name": "qemu-x86-2.6.2-41.49.1.i586", "product_id": "qemu-x86-2.6.2-41.49.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "qemu-ipxe-1.0.0-41.49.1.noarch", "product": { "name": "qemu-ipxe-1.0.0-41.49.1.noarch", "product_id": "qemu-ipxe-1.0.0-41.49.1.noarch" } }, { "category": "product_version", "name": "qemu-seabios-1.9.1-41.49.1.noarch", "product": { "name": "qemu-seabios-1.9.1-41.49.1.noarch", "product_id": "qemu-seabios-1.9.1-41.49.1.noarch" } }, { "category": "product_version", "name": "qemu-sgabios-8-41.49.1.noarch", "product": { "name": "qemu-sgabios-8-41.49.1.noarch", "product_id": "qemu-sgabios-8-41.49.1.noarch" } }, { "category": "product_version", "name": "qemu-vgabios-1.9.1-41.49.1.noarch", "product": { "name": "qemu-vgabios-1.9.1-41.49.1.noarch", "product_id": "qemu-vgabios-1.9.1-41.49.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "qemu-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-2.6.2-41.49.1.ppc64le", "product_id": "qemu-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-arm-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-arm-2.6.2-41.49.1.ppc64le", "product_id": "qemu-arm-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-block-curl-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-block-curl-2.6.2-41.49.1.ppc64le", "product_id": "qemu-block-curl-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-block-dmg-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-block-dmg-2.6.2-41.49.1.ppc64le", "product_id": "qemu-block-dmg-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-block-iscsi-2.6.2-41.49.1.ppc64le", "product_id": "qemu-block-iscsi-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-block-ssh-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-block-ssh-2.6.2-41.49.1.ppc64le", "product_id": "qemu-block-ssh-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-extra-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-extra-2.6.2-41.49.1.ppc64le", "product_id": "qemu-extra-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-guest-agent-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-guest-agent-2.6.2-41.49.1.ppc64le", "product_id": "qemu-guest-agent-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-lang-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-lang-2.6.2-41.49.1.ppc64le", "product_id": "qemu-lang-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-linux-user-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-linux-user-2.6.2-41.49.1.ppc64le", "product_id": "qemu-linux-user-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-ppc-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-ppc-2.6.2-41.49.1.ppc64le", "product_id": "qemu-ppc-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-s390-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-s390-2.6.2-41.49.1.ppc64le", "product_id": "qemu-s390-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-testsuite-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-testsuite-2.6.2-41.49.1.ppc64le", "product_id": "qemu-testsuite-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-tools-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-tools-2.6.2-41.49.1.ppc64le", "product_id": "qemu-tools-2.6.2-41.49.1.ppc64le" } }, { "category": "product_version", "name": "qemu-x86-2.6.2-41.49.1.ppc64le", "product": { "name": "qemu-x86-2.6.2-41.49.1.ppc64le", "product_id": "qemu-x86-2.6.2-41.49.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "qemu-2.6.2-41.49.1.s390x", "product": { "name": "qemu-2.6.2-41.49.1.s390x", "product_id": "qemu-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-arm-2.6.2-41.49.1.s390x", "product": { "name": "qemu-arm-2.6.2-41.49.1.s390x", "product_id": "qemu-arm-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-block-curl-2.6.2-41.49.1.s390x", "product": { "name": "qemu-block-curl-2.6.2-41.49.1.s390x", "product_id": "qemu-block-curl-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-block-dmg-2.6.2-41.49.1.s390x", "product": { "name": "qemu-block-dmg-2.6.2-41.49.1.s390x", "product_id": "qemu-block-dmg-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.6.2-41.49.1.s390x", "product": { "name": "qemu-block-iscsi-2.6.2-41.49.1.s390x", "product_id": "qemu-block-iscsi-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-block-ssh-2.6.2-41.49.1.s390x", "product": { "name": "qemu-block-ssh-2.6.2-41.49.1.s390x", "product_id": "qemu-block-ssh-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-extra-2.6.2-41.49.1.s390x", "product": { "name": "qemu-extra-2.6.2-41.49.1.s390x", "product_id": "qemu-extra-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-guest-agent-2.6.2-41.49.1.s390x", "product": { "name": "qemu-guest-agent-2.6.2-41.49.1.s390x", "product_id": "qemu-guest-agent-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-kvm-2.6.2-41.49.1.s390x", "product": { "name": "qemu-kvm-2.6.2-41.49.1.s390x", "product_id": "qemu-kvm-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-lang-2.6.2-41.49.1.s390x", "product": { "name": "qemu-lang-2.6.2-41.49.1.s390x", "product_id": "qemu-lang-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-linux-user-2.6.2-41.49.1.s390x", "product": { "name": "qemu-linux-user-2.6.2-41.49.1.s390x", "product_id": "qemu-linux-user-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-ppc-2.6.2-41.49.1.s390x", "product": { "name": "qemu-ppc-2.6.2-41.49.1.s390x", "product_id": "qemu-ppc-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-s390-2.6.2-41.49.1.s390x", "product": { "name": "qemu-s390-2.6.2-41.49.1.s390x", "product_id": "qemu-s390-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-tools-2.6.2-41.49.1.s390x", "product": { "name": "qemu-tools-2.6.2-41.49.1.s390x", "product_id": "qemu-tools-2.6.2-41.49.1.s390x" } }, { "category": "product_version", "name": "qemu-x86-2.6.2-41.49.1.s390x", "product": { "name": "qemu-x86-2.6.2-41.49.1.s390x", "product_id": "qemu-x86-2.6.2-41.49.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "qemu-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-2.6.2-41.49.1.x86_64", "product_id": "qemu-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-arm-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-arm-2.6.2-41.49.1.x86_64", "product_id": "qemu-arm-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-block-curl-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-block-curl-2.6.2-41.49.1.x86_64", "product_id": "qemu-block-curl-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-block-dmg-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-block-dmg-2.6.2-41.49.1.x86_64", "product_id": "qemu-block-dmg-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-block-iscsi-2.6.2-41.49.1.x86_64", "product_id": "qemu-block-iscsi-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-block-rbd-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-block-rbd-2.6.2-41.49.1.x86_64", "product_id": "qemu-block-rbd-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-block-ssh-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-block-ssh-2.6.2-41.49.1.x86_64", "product_id": "qemu-block-ssh-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-extra-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-extra-2.6.2-41.49.1.x86_64", "product_id": "qemu-extra-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-guest-agent-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-guest-agent-2.6.2-41.49.1.x86_64", "product_id": "qemu-guest-agent-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-kvm-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-kvm-2.6.2-41.49.1.x86_64", "product_id": "qemu-kvm-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-lang-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-lang-2.6.2-41.49.1.x86_64", "product_id": "qemu-lang-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-linux-user-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-linux-user-2.6.2-41.49.1.x86_64", "product_id": "qemu-linux-user-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-ppc-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-ppc-2.6.2-41.49.1.x86_64", "product_id": "qemu-ppc-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-s390-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-s390-2.6.2-41.49.1.x86_64", "product_id": "qemu-s390-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-testsuite-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-testsuite-2.6.2-41.49.1.x86_64", "product_id": "qemu-testsuite-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-tools-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-tools-2.6.2-41.49.1.x86_64", "product_id": "qemu-tools-2.6.2-41.49.1.x86_64" } }, { "category": "product_version", "name": "qemu-x86-2.6.2-41.49.1.x86_64", "product": { "name": "qemu-x86-2.6.2-41.49.1.x86_64", "product_id": "qemu-x86-2.6.2-41.49.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 7", "product": { "name": "SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 4", "product": { "name": "SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.49.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.49.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.49.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-block-curl-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.49.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-curl-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.6.2-41.49.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-rbd-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.49.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-block-ssh-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.49.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-ssh-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.49.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-guest-agent-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.49.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-guest-agent-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-41.49.1.noarch as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch" }, "product_reference": "qemu-ipxe-1.0.0-41.49.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.6.2-41.49.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-kvm-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.6.2-41.49.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-kvm-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.49.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-lang-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.49.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-lang-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-s390-2.6.2-41.49.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-s390-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.9.1-41.49.1.noarch as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch" }, "product_reference": "qemu-seabios-1.9.1-41.49.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-41.49.1.noarch as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch" }, "product_reference": "qemu-sgabios-8-41.49.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.49.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-tools-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.49.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-tools-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.9.1-41.49.1.noarch as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch" }, "product_reference": "qemu-vgabios-1.9.1-41.49.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.6.2-41.49.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-x86-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-block-curl-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-curl-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-rbd-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-block-ssh-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-ssh-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-guest-agent-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-guest-agent-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-41.49.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch" }, "product_reference": "qemu-ipxe-1.0.0-41.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-kvm-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-lang-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-lang-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ppc-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-ppc-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.9.1-41.49.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch" }, "product_reference": "qemu-seabios-1.9.1-41.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-41.49.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch" }, "product_reference": "qemu-sgabios-8-41.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-tools-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-tools-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.9.1-41.49.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch" }, "product_reference": "qemu-vgabios-1.9.1-41.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-x86-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.49.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-block-curl-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.49.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-block-curl-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-curl-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-rbd-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-block-ssh-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.49.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-block-ssh-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-ssh-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-guest-agent-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.49.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-guest-agent-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-guest-agent-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-41.49.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch" }, "product_reference": "qemu-ipxe-1.0.0-41.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.6.2-41.49.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-kvm-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-kvm-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-lang-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.49.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-lang-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-lang-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ppc-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-ppc-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-s390-2.6.2-41.49.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-s390-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.9.1-41.49.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch" }, "product_reference": "qemu-seabios-1.9.1-41.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-41.49.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch" }, "product_reference": "qemu-sgabios-8-41.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.49.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le" }, "product_reference": "qemu-tools-2.6.2-41.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.49.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x" }, "product_reference": "qemu-tools-2.6.2-41.49.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-tools-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.9.1-41.49.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch" }, "product_reference": "qemu-vgabios-1.9.1-41.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-x86-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-curl-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-rbd-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-ssh-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-guest-agent-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-41.49.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch" }, "product_reference": "qemu-ipxe-1.0.0-41.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-kvm-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-lang-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.9.1-41.49.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch" }, "product_reference": "qemu-seabios-1.9.1-41.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-41.49.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch" }, "product_reference": "qemu-sgabios-8-41.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-tools-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.9.1-41.49.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch" }, "product_reference": "qemu-vgabios-1.9.1-41.49.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.6.2-41.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-x86-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.6.2-41.49.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.6.2-41.49.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-curl-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.6.2-41.49.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-rbd-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.6.2-41.49.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-block-ssh-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.6.2-41.49.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-guest-agent-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-41.49.1.noarch as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch" }, "product_reference": "qemu-ipxe-1.0.0-41.49.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.6.2-41.49.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-kvm-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.6.2-41.49.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-lang-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.9.1-41.49.1.noarch as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch" }, "product_reference": "qemu-seabios-1.9.1-41.49.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-41.49.1.noarch as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch" }, "product_reference": "qemu-sgabios-8-41.49.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.6.2-41.49.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-tools-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.9.1-41.49.1.noarch as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch" }, "product_reference": "qemu-vgabios-1.9.1-41.49.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.6.2-41.49.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64" }, "product_reference": "qemu-x86-2.6.2-41.49.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-26T07:40:31Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2017-13673", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13673" } ], "notes": [ { "category": "general", "text": "The vga display update in mis-calculated the region for the dirty bitmap snapshot in case split screen mode is used causing a denial of service (assertion failure) in the cpu_physical_memory_snapshot_get_dirty function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13673", "url": "https://www.suse.com/security/cve/CVE-2017-13673" }, { "category": "external", "summary": "SUSE Bug 1056386 for CVE-2017-13673", "url": "https://bugzilla.suse.com/1056386" }, { "category": "external", "summary": "SUSE Bug 1056387 for CVE-2017-13673", "url": "https://bugzilla.suse.com/1056387" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13673", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-26T07:40:31Z", "details": "low" } ], "title": "CVE-2017-13673" }, { "cve": "CVE-2018-16872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16872" } ], "notes": [ { "category": "general", "text": "A flaw was found in qemu Media Transfer Protocol (MTP). The code opening files in usb_mtp_get_object and usb_mtp_get_partial_object and directories in usb_mtp_object_readdir doesn\u0027t consider that the underlying filesystem may have changed since the time lstat(2) was called in usb_mtp_object_alloc, a classical TOCTTOU problem. An attacker with write access to the host filesystem shared with a guest can use this property to navigate the host filesystem in the context of the QEMU process and read any file the QEMU process has access to. Access to the filesystem may be local or via a network share protocol such as CIFS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16872", "url": "https://www.suse.com/security/cve/CVE-2018-16872" }, { "category": "external", "summary": "SUSE Bug 1119493 for CVE-2018-16872", "url": "https://bugzilla.suse.com/1119493" }, { "category": "external", "summary": "SUSE Bug 1119494 for CVE-2018-16872", "url": "https://bugzilla.suse.com/1119494" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-26T07:40:31Z", "details": "moderate" } ], "title": "CVE-2018-16872" }, { "cve": "CVE-2018-19364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19364" } ], "notes": [ { "category": "general", "text": "hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19364", "url": "https://www.suse.com/security/cve/CVE-2018-19364" }, { "category": "external", "summary": "SUSE Bug 1116717 for CVE-2018-19364", "url": "https://bugzilla.suse.com/1116717" }, { "category": "external", "summary": "SUSE Bug 1116726 for CVE-2018-19364", "url": "https://bugzilla.suse.com/1116726" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-26T07:40:31Z", "details": "moderate" } ], "title": "CVE-2018-19364" }, { "cve": "CVE-2018-19489", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19489" } ], "notes": [ { "category": "general", "text": "v9fs_wstat in hw/9pfs/9p.c in QEMU allows guest OS users to cause a denial of service (crash) because of a race condition during file renaming.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19489", "url": "https://www.suse.com/security/cve/CVE-2018-19489" }, { "category": "external", "summary": "SUSE Bug 1117275 for CVE-2018-19489", "url": "https://bugzilla.suse.com/1117275" }, { "category": "external", "summary": "SUSE Bug 1117279 for CVE-2018-19489", "url": "https://bugzilla.suse.com/1117279" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-26T07:40:31Z", "details": "low" } ], "title": "CVE-2018-19489" }, { "cve": "CVE-2018-7858", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7858" } ], "notes": [ { "category": "general", "text": "Quick Emulator (aka QEMU), when built with the Cirrus CLGD 54xx VGA Emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds access and QEMU process crash) by leveraging incorrect region calculation when updating VGA display.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7858", "url": "https://www.suse.com/security/cve/CVE-2018-7858" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2018-7858", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-26T07:40:31Z", "details": "moderate" } ], "title": "CVE-2018-7858" }, { "cve": "CVE-2019-6778", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6778" } ], "notes": [ { "category": "general", "text": "In QEMU 3.0.0, tcp_emu in slirp/tcp_subr.c has a heap-based buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6778", "url": "https://www.suse.com/security/cve/CVE-2019-6778" }, { "category": "external", "summary": "SUSE Bug 1123156 for CVE-2019-6778", "url": "https://bugzilla.suse.com/1123156" }, { "category": "external", "summary": "SUSE Bug 1123157 for CVE-2019-6778", "url": "https://bugzilla.suse.com/1123157" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2019-6778", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:qemu-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-sgabios-8-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Enterprise Storage 4:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Enterprise Storage 4:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-s390-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-ppc-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-sgabios-8-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:qemu-x86-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-curl-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-rbd-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-block-ssh-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-guest-agent-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-ipxe-1.0.0-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-kvm-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-lang-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-s390-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-seabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-sgabios-8-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.s390x", "SUSE OpenStack Cloud 7:qemu-tools-2.6.2-41.49.1.x86_64", "SUSE OpenStack Cloud 7:qemu-vgabios-1.9.1-41.49.1.noarch", "SUSE OpenStack Cloud 7:qemu-x86-2.6.2-41.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-02-26T07:40:31Z", "details": "important" } ], "title": "CVE-2019-6778" } ] }
suse-su-2017:3242-1
Vulnerability from csaf_suse
Published
2017-12-08 07:16
Modified
2017-12-08 07:16
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes several issues.
These security issues were fixed:
- bsc#1068187: Failure to recognize errors in the Populate on Demand (PoD) code
allowed for DoS (XSA-246)
- bsc#1068191: Missing p2m error checking in PoD code allowed unprivileged guests
to retain a writable mapping of freed memory leading to information leaks,
privilege escalation or DoS (XSA-247).
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged
users to cause a denial of service (out-of-bounds write access and Qemu process
crash) via vectors related to dst calculation (bsc#1063123)
- CVE-2017-15597: A grant copy operation being done on a grant of a dying domain
allowed a malicious guest administrator to corrupt hypervisor memory, allowing
for DoS or potentially privilege escalation and information leaks (bsc#1061075).
- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded
recursion, stack consumption, and hypervisor crash) or possibly gain privileges
via crafted page-table stacking (bsc#1061081).
- CVE-2017-15592: x86 HVM guest OS users were able to cause a DoS (hypervisor
crash) or possibly gain privileges because self-linear shadow mappings were
mishandled for translated guests (bsc#1061086).
- CVE-2017-13672: The VGA display emulator support allowed local guest OS
privileged users to cause a denial of service (out-of-bounds read and QEMU
process crash) via vectors involving display update (bsc#1056336)
This non-security issue was fixed:
- bsc#1055047: Fixed --initrd-inject option in virt-install
Patchnames
sdksp4-xen-13372,slessp4-xen-13372
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- bsc#1068187: Failure to recognize errors in the Populate on Demand (PoD) code\n allowed for DoS (XSA-246)\n- bsc#1068191: Missing p2m error checking in PoD code allowed unprivileged guests\n to retain a writable mapping of freed memory leading to information leaks,\n privilege escalation or DoS (XSA-247).\n- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged\n users to cause a denial of service (out-of-bounds write access and Qemu process\n crash) via vectors related to dst calculation (bsc#1063123)\n- CVE-2017-15597: A grant copy operation being done on a grant of a dying domain\n allowed a malicious guest administrator to corrupt hypervisor memory, allowing\n for DoS or potentially privilege escalation and information leaks (bsc#1061075).\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n via crafted page-table stacking (bsc#1061081).\n- CVE-2017-15592: x86 HVM guest OS users were able to cause a DoS (hypervisor\n crash) or possibly gain privileges because self-linear shadow mappings were\n mishandled for translated guests (bsc#1061086).\n- CVE-2017-13672: The VGA display emulator support allowed local guest OS\n privileged users to cause a denial of service (out-of-bounds read and QEMU\n process crash) via vectors involving display update (bsc#1056336)\n\nThis non-security issue was fixed:\n\n- bsc#1055047: Fixed --initrd-inject option in virt-install\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-xen-13372,slessp4-xen-13372", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3242-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3242-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173242-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3242-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003485.html" }, { "category": "self", "summary": "SUSE Bug 1055047", "url": "https://bugzilla.suse.com/1055047" }, { "category": "self", "summary": "SUSE Bug 1056336", "url": "https://bugzilla.suse.com/1056336" }, { "category": "self", "summary": "SUSE Bug 1061075", "url": "https://bugzilla.suse.com/1061075" }, { "category": "self", "summary": "SUSE Bug 1061081", "url": "https://bugzilla.suse.com/1061081" }, { "category": "self", "summary": "SUSE Bug 1061086", "url": "https://bugzilla.suse.com/1061086" }, { "category": "self", "summary": "SUSE Bug 1063123", "url": "https://bugzilla.suse.com/1063123" }, { "category": "self", "summary": "SUSE Bug 1068187", "url": "https://bugzilla.suse.com/1068187" }, { "category": "self", "summary": "SUSE Bug 1068191", "url": "https://bugzilla.suse.com/1068191" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15289 page", "url": "https://www.suse.com/security/cve/CVE-2017-15289/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15592 page", "url": "https://www.suse.com/security/cve/CVE-2017-15592/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15595 page", "url": "https://www.suse.com/security/cve/CVE-2017-15595/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15597 page", "url": "https://www.suse.com/security/cve/CVE-2017-15597/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2017-12-08T07:16:26Z", "generator": { "date": "2017-12-08T07:16:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3242-1", "initial_release_date": "2017-12-08T07:16:26Z", "revision_history": [ { "date": "2017-12-08T07:16:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-devel-4.4.4_26-61.17.1.i586", "product": { "name": "xen-devel-4.4.4_26-61.17.1.i586", "product_id": "xen-devel-4.4.4_26-61.17.1.i586" } }, { "category": "product_version", "name": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "product": { "name": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "product_id": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586" } }, { "category": "product_version", "name": "xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "product": { "name": "xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "product_id": "xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.4.4_26-61.17.1.i586", "product": { "name": "xen-libs-4.4.4_26-61.17.1.i586", "product_id": "xen-libs-4.4.4_26-61.17.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.4.4_26-61.17.1.i586", "product": { "name": "xen-tools-domU-4.4.4_26-61.17.1.i586", "product_id": "xen-tools-domU-4.4.4_26-61.17.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.4.4_26-61.17.1.x86_64", "product": { "name": "xen-devel-4.4.4_26-61.17.1.x86_64", "product_id": "xen-devel-4.4.4_26-61.17.1.x86_64" } }, { "category": "product_version", "name": "xen-4.4.4_26-61.17.1.x86_64", "product": { "name": "xen-4.4.4_26-61.17.1.x86_64", "product_id": "xen-4.4.4_26-61.17.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.4.4_26-61.17.1.x86_64", "product": { "name": "xen-doc-html-4.4.4_26-61.17.1.x86_64", "product_id": "xen-doc-html-4.4.4_26-61.17.1.x86_64" } }, { "category": "product_version", "name": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "product": { "name": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "product_id": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.4.4_26-61.17.1.x86_64", "product": { "name": "xen-libs-4.4.4_26-61.17.1.x86_64", "product_id": "xen-libs-4.4.4_26-61.17.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "product": { "name": "xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "product_id": "xen-libs-32bit-4.4.4_26-61.17.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.4.4_26-61.17.1.x86_64", "product": { "name": "xen-tools-4.4.4_26-61.17.1.x86_64", "product_id": "xen-tools-4.4.4_26-61.17.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.4.4_26-61.17.1.x86_64", "product": { "name": "xen-tools-domU-4.4.4_26-61.17.1.x86_64", "product_id": "xen-tools-domU-4.4.4_26-61.17.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.4.4_26-61.17.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586" }, "product_reference": "xen-devel-4.4.4_26-61.17.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.4.4_26-61.17.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" }, "product_reference": "xen-devel-4.4.4_26-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.4.4_26-61.17.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64" }, "product_reference": "xen-4.4.4_26-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.4.4_26-61.17.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64" }, "product_reference": "xen-doc-html-4.4.4_26-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586" }, "product_reference": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64" }, "product_reference": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586" }, "product_reference": "xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_26-61.17.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586" }, "product_reference": "xen-libs-4.4.4_26-61.17.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_26-61.17.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64" }, "product_reference": "xen-libs-4.4.4_26-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.4.4_26-61.17.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64" }, "product_reference": "xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.4.4_26-61.17.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64" }, "product_reference": "xen-tools-4.4.4_26-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_26-61.17.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586" }, "product_reference": "xen-tools-domU-4.4.4_26-61.17.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_26-61.17.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64" }, "product_reference": "xen-tools-domU-4.4.4_26-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.4.4_26-61.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64" }, "product_reference": "xen-4.4.4_26-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.4.4_26-61.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64" }, "product_reference": "xen-doc-html-4.4.4_26-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586" }, "product_reference": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64" }, "product_reference": "xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586" }, "product_reference": "xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_26-61.17.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586" }, "product_reference": "xen-libs-4.4.4_26-61.17.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_26-61.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64" }, "product_reference": "xen-libs-4.4.4_26-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.4.4_26-61.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64" }, "product_reference": "xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.4.4_26-61.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64" }, "product_reference": "xen-tools-4.4.4_26-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_26-61.17.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586" }, "product_reference": "xen-tools-domU-4.4.4_26-61.17.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_26-61.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64" }, "product_reference": "xen-tools-domU-4.4.4_26-61.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T07:16:26Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2017-15289", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15289" } ], "notes": [ { "category": "general", "text": "The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15289", "url": "https://www.suse.com/security/cve/CVE-2017-15289" }, { "category": "external", "summary": "SUSE Bug 1063122 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063122" }, { "category": "external", "summary": "SUSE Bug 1063123 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063123" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T07:16:26Z", "details": "moderate" } ], "title": "CVE-2017-15289" }, { "cve": "CVE-2017-15592", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15592" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.9.x allowing x86 HVM guest OS users to cause a denial of service (hypervisor crash) or possibly gain privileges because self-linear shadow mappings are mishandled for translated guests.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15592", "url": "https://www.suse.com/security/cve/CVE-2017-15592" }, { "category": "external", "summary": "SUSE Bug 1061086 for CVE-2017-15592", "url": "https://bugzilla.suse.com/1061086" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15592", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T07:16:26Z", "details": "important" } ], "title": "CVE-2017-15592" }, { "cve": "CVE-2017-15595", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15595" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15595", "url": "https://www.suse.com/security/cve/CVE-2017-15595" }, { "category": "external", "summary": "SUSE Bug 1061081 for CVE-2017-15595", "url": "https://bugzilla.suse.com/1061081" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15595", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T07:16:26Z", "details": "important" } ], "title": "CVE-2017-15595" }, { "cve": "CVE-2017-15597", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15597" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.9.x. Grant copying code made an implication that any grant pin would be accompanied by a suitable page reference. Other portions of code, however, did not match up with that assumption. When such a grant copy operation is being done on a grant of a dying domain, the assumption turns out wrong. A malicious guest administrator can cause hypervisor memory corruption, most likely resulting in host crash and a Denial of Service. Privilege escalation and information leaks cannot be ruled out.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15597", "url": "https://www.suse.com/security/cve/CVE-2017-15597" }, { "category": "external", "summary": "SUSE Bug 1061075 for CVE-2017-15597", "url": "https://bugzilla.suse.com/1061075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_26-61.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_26-61.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T07:16:26Z", "details": "important" } ], "title": "CVE-2017-15597" } ] }
suse-su-2017:3236-1
Vulnerability from csaf_suse
Published
2017-12-07 14:31
Modified
2017-12-07 14:31
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes several issues.
These security issues were fixed:
- bsc#1068187: Failure to recognize errors in the Populate on Demand (PoD) code
allowed for DoS (XSA-246)
- bsc#1068191: Missing p2m error checking in PoD code allowed unprivileged guests
to retain a writable mapping of freed memory leading to information leaks,
privilege escalation or DoS (XSA-247).
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged
users to cause a denial of service (out-of-bounds write access and Qemu process
crash) via vectors related to dst calculation (bsc#1063123)
- CVE-2017-15597: A grant copy operation being done on a grant of a dying domain
allowed a malicious guest administrator to corrupt hypervisor memory, allowing
for DoS or potentially privilege escalation and information leaks (bsc#1061075).
- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded
recursion, stack consumption, and hypervisor crash) or possibly gain privileges
via crafted page-table stacking (bsc#1061081).
- CVE-2017-15592: x86 HVM guest OS users were able to cause a DoS (hypervisor
crash) or possibly gain privileges because self-linear shadow mappings were
mishandled for translated guests (bsc#1061086).
- CVE-2017-13672: The VGA display emulator support allowed local guest OS
privileged users to cause a denial of service (out-of-bounds read and QEMU
process crash) via vectors involving display update (bsc#1056336)
This non-security issue was fixed:
- bsc#1055047: Fixed --initrd-inject option in virt-install
Patchnames
SUSE-OpenStack-Cloud-6-2017-2013,SUSE-SLE-SAP-12-SP1-2017-2013,SUSE-SLE-SERVER-12-SP1-2017-2013
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- bsc#1068187: Failure to recognize errors in the Populate on Demand (PoD) code\n allowed for DoS (XSA-246)\n- bsc#1068191: Missing p2m error checking in PoD code allowed unprivileged guests\n to retain a writable mapping of freed memory leading to information leaks,\n privilege escalation or DoS (XSA-247).\n- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged\n users to cause a denial of service (out-of-bounds write access and Qemu process\n crash) via vectors related to dst calculation (bsc#1063123)\n- CVE-2017-15597: A grant copy operation being done on a grant of a dying domain\n allowed a malicious guest administrator to corrupt hypervisor memory, allowing\n for DoS or potentially privilege escalation and information leaks (bsc#1061075).\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n via crafted page-table stacking (bsc#1061081).\n- CVE-2017-15592: x86 HVM guest OS users were able to cause a DoS (hypervisor\n crash) or possibly gain privileges because self-linear shadow mappings were\n mishandled for translated guests (bsc#1061086).\n- CVE-2017-13672: The VGA display emulator support allowed local guest OS\n privileged users to cause a denial of service (out-of-bounds read and QEMU\n process crash) via vectors involving display update (bsc#1056336)\n\nThis non-security issue was fixed:\n\n- bsc#1055047: Fixed --initrd-inject option in virt-install\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-OpenStack-Cloud-6-2017-2013,SUSE-SLE-SAP-12-SP1-2017-2013,SUSE-SLE-SERVER-12-SP1-2017-2013", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3236-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3236-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173236-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3236-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003482.html" }, { "category": "self", "summary": "SUSE Bug 1055047", "url": "https://bugzilla.suse.com/1055047" }, { "category": "self", "summary": "SUSE Bug 1056336", "url": "https://bugzilla.suse.com/1056336" }, { "category": "self", "summary": "SUSE Bug 1061075", "url": "https://bugzilla.suse.com/1061075" }, { "category": "self", "summary": "SUSE Bug 1061081", "url": "https://bugzilla.suse.com/1061081" }, { "category": "self", "summary": "SUSE Bug 1061086", "url": "https://bugzilla.suse.com/1061086" }, { "category": "self", "summary": "SUSE Bug 1063123", "url": "https://bugzilla.suse.com/1063123" }, { "category": "self", "summary": "SUSE Bug 1068187", "url": "https://bugzilla.suse.com/1068187" }, { "category": "self", "summary": "SUSE Bug 1068191", "url": "https://bugzilla.suse.com/1068191" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15289 page", "url": "https://www.suse.com/security/cve/CVE-2017-15289/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15592 page", "url": "https://www.suse.com/security/cve/CVE-2017-15592/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15595 page", "url": "https://www.suse.com/security/cve/CVE-2017-15595/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15597 page", "url": "https://www.suse.com/security/cve/CVE-2017-15597/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2017-12-07T14:31:18Z", "generator": { "date": "2017-12-07T14:31:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3236-1", "initial_release_date": "2017-12-07T14:31:18Z", "revision_history": [ { "date": "2017-12-07T14:31:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.5.5_20-22.36.3.x86_64", "product": { "name": "xen-4.5.5_20-22.36.3.x86_64", "product_id": "xen-4.5.5_20-22.36.3.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.5.5_20-22.36.3.x86_64", "product": { "name": "xen-doc-html-4.5.5_20-22.36.3.x86_64", "product_id": "xen-doc-html-4.5.5_20-22.36.3.x86_64" } }, { "category": "product_version", "name": "xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "product": { "name": "xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "product_id": "xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.5.5_20-22.36.3.x86_64", "product": { "name": "xen-libs-4.5.5_20-22.36.3.x86_64", "product_id": "xen-libs-4.5.5_20-22.36.3.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "product": { "name": "xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "product_id": "xen-libs-32bit-4.5.5_20-22.36.3.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.5.5_20-22.36.3.x86_64", "product": { "name": "xen-tools-4.5.5_20-22.36.3.x86_64", "product_id": "xen-tools-4.5.5_20-22.36.3.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.5.5_20-22.36.3.x86_64", "product": { "name": "xen-tools-domU-4.5.5_20-22.36.3.x86_64", "product_id": "xen-tools-domU-4.5.5_20-22.36.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 6", "product": { "name": "SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.5.5_20-22.36.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.5.5_20-22.36.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-doc-html-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64" }, "product_reference": "xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.5.5_20-22.36.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-libs-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.5.5_20-22.36.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.5.5_20-22.36.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-tools-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.5.5_20-22.36.3.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-tools-domU-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.5.5_20-22.36.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.5.5_20-22.36.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-doc-html-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64" }, "product_reference": "xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.5.5_20-22.36.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-libs-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.5.5_20-22.36.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.5.5_20-22.36.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-tools-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.5.5_20-22.36.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-tools-domU-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.5.5_20-22.36.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.5.5_20-22.36.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-doc-html-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64" }, "product_reference": "xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.5.5_20-22.36.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-libs-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.5.5_20-22.36.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.5.5_20-22.36.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-tools-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.5.5_20-22.36.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64" }, "product_reference": "xen-tools-domU-4.5.5_20-22.36.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-07T14:31:18Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2017-15289", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15289" } ], "notes": [ { "category": "general", "text": "The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15289", "url": "https://www.suse.com/security/cve/CVE-2017-15289" }, { "category": "external", "summary": "SUSE Bug 1063122 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063122" }, { "category": "external", "summary": "SUSE Bug 1063123 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063123" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-07T14:31:18Z", "details": "moderate" } ], "title": "CVE-2017-15289" }, { "cve": "CVE-2017-15592", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15592" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.9.x allowing x86 HVM guest OS users to cause a denial of service (hypervisor crash) or possibly gain privileges because self-linear shadow mappings are mishandled for translated guests.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15592", "url": "https://www.suse.com/security/cve/CVE-2017-15592" }, { "category": "external", "summary": "SUSE Bug 1061086 for CVE-2017-15592", "url": "https://bugzilla.suse.com/1061086" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15592", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-07T14:31:18Z", "details": "important" } ], "title": "CVE-2017-15592" }, { "cve": "CVE-2017-15595", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15595" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15595", "url": "https://www.suse.com/security/cve/CVE-2017-15595" }, { "category": "external", "summary": "SUSE Bug 1061081 for CVE-2017-15595", "url": "https://bugzilla.suse.com/1061081" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15595", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-07T14:31:18Z", "details": "important" } ], "title": "CVE-2017-15595" }, { "cve": "CVE-2017-15597", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15597" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.9.x. Grant copying code made an implication that any grant pin would be accompanied by a suitable page reference. Other portions of code, however, did not match up with that assumption. When such a grant copy operation is being done on a grant of a dying domain, the assumption turns out wrong. A malicious guest administrator can cause hypervisor memory corruption, most likely resulting in host crash and a Denial of Service. Privilege escalation and information leaks cannot be ruled out.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15597", "url": "https://www.suse.com/security/cve/CVE-2017-15597" }, { "category": "external", "summary": "SUSE Bug 1061075 for CVE-2017-15597", "url": "https://bugzilla.suse.com/1061075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-libs-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-4.5.5_20-22.36.3.x86_64", "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_20-22.36.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-07T14:31:18Z", "details": "important" } ], "title": "CVE-2017-15597" } ] }
suse-su-2017:3239-1
Vulnerability from csaf_suse
Published
2017-12-08 07:15
Modified
2017-12-08 07:15
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes several issues.
These security issues were fixed:
- bsc#1068187: Failure to recognize errors in the Populate on Demand (PoD) code
allowed for DoS (XSA-246)
- bsc#1068191: Missing p2m error checking in PoD code allowed unprivileged guests
to retain a writable mapping of freed memory leading to information leaks,
privilege escalation or DoS (XSA-247).
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged
users to cause a denial of service (out-of-bounds write access and Qemu process
crash) via vectors related to dst calculation (bsc#1063123)
- CVE-2017-15597: A grant copy operation being done on a grant of a dying domain
allowed a malicious guest administrator to corrupt hypervisor memory, allowing
for DoS or potentially privilege escalation and information leaks (bsc#1061075).
- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded
recursion, stack consumption, and hypervisor crash) or possibly gain privileges
via crafted page-table stacking (bsc#1061081).
- CVE-2017-15592: x86 HVM guest OS users were able to cause a DoS (hypervisor
crash) or possibly gain privileges because self-linear shadow mappings were
mishandled for translated guests (bsc#1061086).
- CVE-2017-13672: The VGA display emulator support allowed local guest OS
privileged users to cause a denial of service (out-of-bounds read and QEMU
process crash) via vectors involving display update (bsc#1056336)
This non-security issue was fixed:
- bsc#1055047: Fixed --initrd-inject option in virt-install
Patchnames
SUSE-SLE-SERVER-12-2017-2019
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- bsc#1068187: Failure to recognize errors in the Populate on Demand (PoD) code\n allowed for DoS (XSA-246)\n- bsc#1068191: Missing p2m error checking in PoD code allowed unprivileged guests\n to retain a writable mapping of freed memory leading to information leaks,\n privilege escalation or DoS (XSA-247).\n- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged\n users to cause a denial of service (out-of-bounds write access and Qemu process\n crash) via vectors related to dst calculation (bsc#1063123)\n- CVE-2017-15597: A grant copy operation being done on a grant of a dying domain\n allowed a malicious guest administrator to corrupt hypervisor memory, allowing\n for DoS or potentially privilege escalation and information leaks (bsc#1061075).\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n via crafted page-table stacking (bsc#1061081).\n- CVE-2017-15592: x86 HVM guest OS users were able to cause a DoS (hypervisor\n crash) or possibly gain privileges because self-linear shadow mappings were\n mishandled for translated guests (bsc#1061086).\n- CVE-2017-13672: The VGA display emulator support allowed local guest OS\n privileged users to cause a denial of service (out-of-bounds read and QEMU\n process crash) via vectors involving display update (bsc#1056336)\n\nThis non-security issue was fixed:\n\n- bsc#1055047: Fixed --initrd-inject option in virt-install\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-2019", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_3239-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:3239-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173239-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:3239-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-December/003484.html" }, { "category": "self", "summary": "SUSE Bug 1055047", "url": "https://bugzilla.suse.com/1055047" }, { "category": "self", "summary": "SUSE Bug 1056336", "url": "https://bugzilla.suse.com/1056336" }, { "category": "self", "summary": "SUSE Bug 1061075", "url": "https://bugzilla.suse.com/1061075" }, { "category": "self", "summary": "SUSE Bug 1061081", "url": "https://bugzilla.suse.com/1061081" }, { "category": "self", "summary": "SUSE Bug 1061086", "url": "https://bugzilla.suse.com/1061086" }, { "category": "self", "summary": "SUSE Bug 1063123", "url": "https://bugzilla.suse.com/1063123" }, { "category": "self", "summary": "SUSE Bug 1068187", "url": "https://bugzilla.suse.com/1068187" }, { "category": "self", "summary": "SUSE Bug 1068191", "url": "https://bugzilla.suse.com/1068191" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15289 page", "url": "https://www.suse.com/security/cve/CVE-2017-15289/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15592 page", "url": "https://www.suse.com/security/cve/CVE-2017-15592/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15595 page", "url": "https://www.suse.com/security/cve/CVE-2017-15595/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15597 page", "url": "https://www.suse.com/security/cve/CVE-2017-15597/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2017-12-08T07:15:42Z", "generator": { "date": "2017-12-08T07:15:42Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:3239-1", "initial_release_date": "2017-12-08T07:15:42Z", "revision_history": [ { "date": "2017-12-08T07:15:42Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.4.4_26-22.59.3.x86_64", "product": { "name": "xen-4.4.4_26-22.59.3.x86_64", "product_id": "xen-4.4.4_26-22.59.3.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.4.4_26-22.59.3.x86_64", "product": { "name": "xen-doc-html-4.4.4_26-22.59.3.x86_64", "product_id": "xen-doc-html-4.4.4_26-22.59.3.x86_64" } }, { "category": "product_version", "name": "xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "product": { "name": "xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "product_id": "xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.4.4_26-22.59.3.x86_64", "product": { "name": "xen-libs-4.4.4_26-22.59.3.x86_64", "product_id": "xen-libs-4.4.4_26-22.59.3.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "product": { "name": "xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "product_id": "xen-libs-32bit-4.4.4_26-22.59.3.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.4.4_26-22.59.3.x86_64", "product": { "name": "xen-tools-4.4.4_26-22.59.3.x86_64", "product_id": "xen-tools-4.4.4_26-22.59.3.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.4.4_26-22.59.3.x86_64", "product": { "name": "xen-tools-domU-4.4.4_26-22.59.3.x86_64", "product_id": "xen-tools-domU-4.4.4_26-22.59.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.4.4_26-22.59.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64" }, "product_reference": "xen-4.4.4_26-22.59.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.4.4_26-22.59.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64" }, "product_reference": "xen-doc-html-4.4.4_26-22.59.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64" }, "product_reference": "xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_26-22.59.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64" }, "product_reference": "xen-libs-4.4.4_26-22.59.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.4.4_26-22.59.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64" }, "product_reference": "xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.4.4_26-22.59.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64" }, "product_reference": "xen-tools-4.4.4_26-22.59.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_26-22.59.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" }, "product_reference": "xen-tools-domU-4.4.4_26-22.59.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T07:15:42Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2017-15289", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15289" } ], "notes": [ { "category": "general", "text": "The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15289", "url": "https://www.suse.com/security/cve/CVE-2017-15289" }, { "category": "external", "summary": "SUSE Bug 1063122 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063122" }, { "category": "external", "summary": "SUSE Bug 1063123 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063123" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T07:15:42Z", "details": "moderate" } ], "title": "CVE-2017-15289" }, { "cve": "CVE-2017-15592", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15592" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.9.x allowing x86 HVM guest OS users to cause a denial of service (hypervisor crash) or possibly gain privileges because self-linear shadow mappings are mishandled for translated guests.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15592", "url": "https://www.suse.com/security/cve/CVE-2017-15592" }, { "category": "external", "summary": "SUSE Bug 1061086 for CVE-2017-15592", "url": "https://bugzilla.suse.com/1061086" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15592", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T07:15:42Z", "details": "important" } ], "title": "CVE-2017-15592" }, { "cve": "CVE-2017-15595", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15595" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15595", "url": "https://www.suse.com/security/cve/CVE-2017-15595" }, { "category": "external", "summary": "SUSE Bug 1061081 for CVE-2017-15595", "url": "https://bugzilla.suse.com/1061081" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15595", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T07:15:42Z", "details": "important" } ], "title": "CVE-2017-15595" }, { "cve": "CVE-2017-15597", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15597" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.9.x. Grant copying code made an implication that any grant pin would be accompanied by a suitable page reference. Other portions of code, however, did not match up with that assumption. When such a grant copy operation is being done on a grant of a dying domain, the assumption turns out wrong. A malicious guest administrator can cause hypervisor memory corruption, most likely resulting in host crash and a Denial of Service. Privilege escalation and information leaks cannot be ruled out.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15597", "url": "https://www.suse.com/security/cve/CVE-2017-15597" }, { "category": "external", "summary": "SUSE Bug 1061075 for CVE-2017-15597", "url": "https://bugzilla.suse.com/1061075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_26-22.59.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_26-22.59.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-12-08T07:15:42Z", "details": "important" } ], "title": "CVE-2017-15597" } ] }
suse-su-2017:2969-1
Vulnerability from csaf_suse
Published
2017-11-09 15:17
Modified
2017-11-09 15:17
Summary
Security update for qemu
Notes
Title of the patch
Security update for qemu
Description of the patch
This update for qemu fixes several issues.
These security issues were fixed:
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)
- CVE-2017-2633: The VNC display driver support was vulnerable to an out-of-bounds memory access issue. A user/process inside guest could use this flaw to cause DoS (bsc#1026612)
- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)
- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)
- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)
- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)
- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)
- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)
- CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer (bsc#1025311)
- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)
- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)
- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)
- CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036211)
- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)
- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)
- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)
- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)
- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)
- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)
- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)
- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)
- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)
- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)
- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)
- CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid (bsc#1032075)
- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)
- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)
- CVE-2016-6834: A infinite loop during packet fragmentation in the VMWARE VMXNET3 NIC device support allowed privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994418)
- CVE-2016-6835: Buffer overflow in the VMWARE VMXNET3 NIC device support, causing an OOB read access (bsc#994605)
- Fix privilege escalation in TCG mode (bsc#1030624)
This non-security issue wsa fixed:
* bsc#1045035: Fix regression introduced by former virtfs security fixes
Patchnames
SUSE-SLE-SERVER-12-2017-1839
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for qemu", "title": "Title of the patch" }, { "category": "description", "text": "This update for qemu fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)\n- CVE-2017-2633: The VNC display driver support was vulnerable to an out-of-bounds memory access issue. A user/process inside guest could use this flaw to cause DoS (bsc#1026612)\n- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)\n- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)\n- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)\n- CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)\n- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)\n- CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109)\n- CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer (bsc#1025311)\n- CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184)\n- CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656)\n- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908)\n- CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406)\n- CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036211)\n- CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800)\n- CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801)\n- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159)\n- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242)\n- CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495)\n- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)\n- CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)\n- CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296)\n- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)\n- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)\n- CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427)\n- CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid (bsc#1032075)\n- CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950)\n- CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866)\n- CVE-2016-6834: A infinite loop during packet fragmentation in the VMWARE VMXNET3 NIC device support allowed privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994418)\n- CVE-2016-6835: Buffer overflow in the VMWARE VMXNET3 NIC device support, causing an OOB read access (bsc#994605)\n- Fix privilege escalation in TCG mode (bsc#1030624)\n\nThis non-security issue wsa fixed:\n\n* bsc#1045035: Fix regression introduced by former virtfs security fixes \n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2017-1839", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2969-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:2969-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172969-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:2969-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003389.html" }, { "category": "self", "summary": "SUSE Bug 1020427", "url": "https://bugzilla.suse.com/1020427" }, { "category": "self", "summary": "SUSE Bug 1021741", "url": "https://bugzilla.suse.com/1021741" }, { "category": "self", "summary": "SUSE Bug 1025109", "url": "https://bugzilla.suse.com/1025109" }, { "category": "self", "summary": "SUSE Bug 1025311", "url": "https://bugzilla.suse.com/1025311" }, { "category": "self", "summary": "SUSE Bug 1026612", "url": "https://bugzilla.suse.com/1026612" }, { "category": "self", "summary": "SUSE Bug 1028184", "url": "https://bugzilla.suse.com/1028184" }, { "category": "self", "summary": "SUSE Bug 1028656", "url": "https://bugzilla.suse.com/1028656" }, { "category": "self", "summary": "SUSE Bug 1030624", "url": "https://bugzilla.suse.com/1030624" }, { "category": "self", "summary": "SUSE Bug 1032075", "url": "https://bugzilla.suse.com/1032075" }, { "category": "self", "summary": "SUSE Bug 1034866", "url": "https://bugzilla.suse.com/1034866" }, { "category": "self", "summary": "SUSE Bug 1034908", "url": "https://bugzilla.suse.com/1034908" }, { "category": "self", "summary": "SUSE Bug 1035406", "url": "https://bugzilla.suse.com/1035406" }, { "category": "self", "summary": "SUSE Bug 1035950", "url": "https://bugzilla.suse.com/1035950" }, { "category": "self", "summary": "SUSE Bug 1036211", "url": "https://bugzilla.suse.com/1036211" }, { "category": "self", "summary": "SUSE Bug 1037242", "url": "https://bugzilla.suse.com/1037242" }, { "category": "self", "summary": "SUSE Bug 1039495", "url": "https://bugzilla.suse.com/1039495" }, { "category": "self", "summary": "SUSE Bug 1042159", "url": "https://bugzilla.suse.com/1042159" }, { "category": "self", "summary": "SUSE Bug 1042800", "url": "https://bugzilla.suse.com/1042800" }, { "category": "self", "summary": "SUSE Bug 1042801", "url": "https://bugzilla.suse.com/1042801" }, { "category": "self", "summary": "SUSE Bug 1043296", "url": "https://bugzilla.suse.com/1043296" }, { "category": "self", "summary": "SUSE Bug 1045035", "url": "https://bugzilla.suse.com/1045035" }, { "category": "self", "summary": "SUSE Bug 1046636", "url": "https://bugzilla.suse.com/1046636" }, { "category": "self", "summary": "SUSE Bug 1047674", "url": "https://bugzilla.suse.com/1047674" }, { "category": "self", "summary": "SUSE Bug 1048902", "url": "https://bugzilla.suse.com/1048902" }, { "category": "self", "summary": "SUSE Bug 1049381", "url": "https://bugzilla.suse.com/1049381" }, { "category": "self", "summary": "SUSE Bug 1056334", "url": "https://bugzilla.suse.com/1056334" }, { "category": "self", "summary": "SUSE Bug 1057585", "url": "https://bugzilla.suse.com/1057585" }, { "category": "self", "summary": "SUSE Bug 1062069", "url": "https://bugzilla.suse.com/1062069" }, { "category": "self", "summary": "SUSE Bug 1063122", "url": "https://bugzilla.suse.com/1063122" }, { "category": "self", "summary": "SUSE Bug 994418", "url": "https://bugzilla.suse.com/994418" }, { "category": "self", "summary": "SUSE Bug 994605", "url": "https://bugzilla.suse.com/994605" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6834 page", "url": "https://www.suse.com/security/cve/CVE-2016-6834/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6835 page", "url": "https://www.suse.com/security/cve/CVE-2016-6835/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9602 page", "url": "https://www.suse.com/security/cve/CVE-2016-9602/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9603 page", "url": "https://www.suse.com/security/cve/CVE-2016-9603/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10664 page", "url": "https://www.suse.com/security/cve/CVE-2017-10664/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10806 page", "url": "https://www.suse.com/security/cve/CVE-2017-10806/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11334 page", "url": "https://www.suse.com/security/cve/CVE-2017-11334/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11434 page", "url": "https://www.suse.com/security/cve/CVE-2017-11434/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14167 page", "url": "https://www.suse.com/security/cve/CVE-2017-14167/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15038 page", "url": "https://www.suse.com/security/cve/CVE-2017-15038/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15289 page", "url": "https://www.suse.com/security/cve/CVE-2017-15289/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-2633 page", "url": "https://www.suse.com/security/cve/CVE-2017-2633/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5579 page", "url": "https://www.suse.com/security/cve/CVE-2017-5579/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5973 page", "url": "https://www.suse.com/security/cve/CVE-2017-5973/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5987 page", "url": "https://www.suse.com/security/cve/CVE-2017-5987/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-6505 page", "url": "https://www.suse.com/security/cve/CVE-2017-6505/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7377 page", "url": "https://www.suse.com/security/cve/CVE-2017-7377/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7471 page", "url": "https://www.suse.com/security/cve/CVE-2017-7471/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7493 page", "url": "https://www.suse.com/security/cve/CVE-2017-7493/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7718 page", "url": "https://www.suse.com/security/cve/CVE-2017-7718/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7980 page", "url": "https://www.suse.com/security/cve/CVE-2017-7980/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8086 page", "url": "https://www.suse.com/security/cve/CVE-2017-8086/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8112 page", "url": "https://www.suse.com/security/cve/CVE-2017-8112/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8309 page", "url": "https://www.suse.com/security/cve/CVE-2017-8309/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9330 page", "url": "https://www.suse.com/security/cve/CVE-2017-9330/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9373 page", "url": "https://www.suse.com/security/cve/CVE-2017-9373/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9375 page", "url": "https://www.suse.com/security/cve/CVE-2017-9375/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9503 page", "url": "https://www.suse.com/security/cve/CVE-2017-9503/" } ], "title": "Security update for qemu", "tracking": { "current_release_date": "2017-11-09T15:17:28Z", "generator": { "date": "2017-11-09T15:17:28Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:2969-1", "initial_release_date": "2017-11-09T15:17:28Z", "revision_history": [ { "date": "2017-11-09T15:17:28Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "qemu-ipxe-1.0.0-48.34.3.noarch", "product": { "name": "qemu-ipxe-1.0.0-48.34.3.noarch", "product_id": "qemu-ipxe-1.0.0-48.34.3.noarch" } }, { "category": "product_version", "name": "qemu-seabios-1.7.4-48.34.3.noarch", "product": { "name": "qemu-seabios-1.7.4-48.34.3.noarch", "product_id": "qemu-seabios-1.7.4-48.34.3.noarch" } }, { "category": "product_version", "name": "qemu-sgabios-8-48.34.3.noarch", "product": { "name": "qemu-sgabios-8-48.34.3.noarch", "product_id": "qemu-sgabios-8-48.34.3.noarch" } }, { "category": "product_version", "name": "qemu-vgabios-1.7.4-48.34.3.noarch", "product": { "name": "qemu-vgabios-1.7.4-48.34.3.noarch", "product_id": "qemu-vgabios-1.7.4-48.34.3.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "qemu-2.0.2-48.34.3.ppc64le", "product": { "name": "qemu-2.0.2-48.34.3.ppc64le", "product_id": "qemu-2.0.2-48.34.3.ppc64le" } }, { "category": "product_version", "name": "qemu-block-curl-2.0.2-48.34.3.ppc64le", "product": { "name": "qemu-block-curl-2.0.2-48.34.3.ppc64le", "product_id": "qemu-block-curl-2.0.2-48.34.3.ppc64le" } }, { "category": "product_version", "name": "qemu-guest-agent-2.0.2-48.34.3.ppc64le", "product": { "name": "qemu-guest-agent-2.0.2-48.34.3.ppc64le", "product_id": "qemu-guest-agent-2.0.2-48.34.3.ppc64le" } }, { "category": "product_version", "name": "qemu-lang-2.0.2-48.34.3.ppc64le", "product": { "name": "qemu-lang-2.0.2-48.34.3.ppc64le", "product_id": "qemu-lang-2.0.2-48.34.3.ppc64le" } }, { "category": "product_version", "name": "qemu-ppc-2.0.2-48.34.3.ppc64le", "product": { "name": "qemu-ppc-2.0.2-48.34.3.ppc64le", "product_id": "qemu-ppc-2.0.2-48.34.3.ppc64le" } }, { "category": "product_version", "name": "qemu-tools-2.0.2-48.34.3.ppc64le", "product": { "name": "qemu-tools-2.0.2-48.34.3.ppc64le", "product_id": "qemu-tools-2.0.2-48.34.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "qemu-2.0.2-48.34.3.s390x", "product": { "name": "qemu-2.0.2-48.34.3.s390x", "product_id": "qemu-2.0.2-48.34.3.s390x" } }, { "category": "product_version", "name": "qemu-block-curl-2.0.2-48.34.3.s390x", "product": { "name": "qemu-block-curl-2.0.2-48.34.3.s390x", "product_id": "qemu-block-curl-2.0.2-48.34.3.s390x" } }, { "category": "product_version", "name": "qemu-guest-agent-2.0.2-48.34.3.s390x", "product": { "name": "qemu-guest-agent-2.0.2-48.34.3.s390x", "product_id": "qemu-guest-agent-2.0.2-48.34.3.s390x" } }, { "category": "product_version", "name": "qemu-kvm-2.0.2-48.34.3.s390x", "product": { "name": "qemu-kvm-2.0.2-48.34.3.s390x", "product_id": "qemu-kvm-2.0.2-48.34.3.s390x" } }, { "category": "product_version", "name": "qemu-lang-2.0.2-48.34.3.s390x", "product": { "name": "qemu-lang-2.0.2-48.34.3.s390x", "product_id": "qemu-lang-2.0.2-48.34.3.s390x" } }, { "category": "product_version", "name": "qemu-s390-2.0.2-48.34.3.s390x", "product": { "name": "qemu-s390-2.0.2-48.34.3.s390x", "product_id": "qemu-s390-2.0.2-48.34.3.s390x" } }, { "category": "product_version", "name": "qemu-tools-2.0.2-48.34.3.s390x", "product": { "name": "qemu-tools-2.0.2-48.34.3.s390x", "product_id": "qemu-tools-2.0.2-48.34.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "qemu-2.0.2-48.34.3.x86_64", "product": { "name": "qemu-2.0.2-48.34.3.x86_64", "product_id": "qemu-2.0.2-48.34.3.x86_64" } }, { "category": "product_version", "name": "qemu-block-curl-2.0.2-48.34.3.x86_64", "product": { "name": "qemu-block-curl-2.0.2-48.34.3.x86_64", "product_id": "qemu-block-curl-2.0.2-48.34.3.x86_64" } }, { "category": "product_version", "name": "qemu-block-rbd-2.0.2-48.34.3.x86_64", "product": { "name": "qemu-block-rbd-2.0.2-48.34.3.x86_64", "product_id": "qemu-block-rbd-2.0.2-48.34.3.x86_64" } }, { "category": "product_version", "name": "qemu-guest-agent-2.0.2-48.34.3.x86_64", "product": { "name": "qemu-guest-agent-2.0.2-48.34.3.x86_64", "product_id": "qemu-guest-agent-2.0.2-48.34.3.x86_64" } }, { "category": "product_version", "name": "qemu-kvm-2.0.2-48.34.3.x86_64", "product": { "name": "qemu-kvm-2.0.2-48.34.3.x86_64", "product_id": "qemu-kvm-2.0.2-48.34.3.x86_64" } }, { "category": "product_version", "name": "qemu-lang-2.0.2-48.34.3.x86_64", "product": { "name": "qemu-lang-2.0.2-48.34.3.x86_64", "product_id": "qemu-lang-2.0.2-48.34.3.x86_64" } }, { "category": "product_version", "name": "qemu-tools-2.0.2-48.34.3.x86_64", "product": { "name": "qemu-tools-2.0.2-48.34.3.x86_64", "product_id": "qemu-tools-2.0.2-48.34.3.x86_64" } }, { "category": "product_version", "name": "qemu-x86-2.0.2-48.34.3.x86_64", "product": { "name": "qemu-x86-2.0.2-48.34.3.x86_64", "product_id": "qemu-x86-2.0.2-48.34.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-2.0.2-48.34.3.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le" }, "product_reference": "qemu-2.0.2-48.34.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x" }, "product_reference": "qemu-2.0.2-48.34.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64" }, "product_reference": "qemu-2.0.2-48.34.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.0.2-48.34.3.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le" }, "product_reference": "qemu-block-curl-2.0.2-48.34.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x" }, "product_reference": "qemu-block-curl-2.0.2-48.34.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64" }, "product_reference": "qemu-block-curl-2.0.2-48.34.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64" }, "product_reference": "qemu-block-rbd-2.0.2-48.34.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.0.2-48.34.3.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le" }, "product_reference": "qemu-guest-agent-2.0.2-48.34.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x" }, "product_reference": "qemu-guest-agent-2.0.2-48.34.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64" }, "product_reference": "qemu-guest-agent-2.0.2-48.34.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-48.34.3.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch" }, "product_reference": "qemu-ipxe-1.0.0-48.34.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x" }, "product_reference": "qemu-kvm-2.0.2-48.34.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64" }, "product_reference": "qemu-kvm-2.0.2-48.34.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.0.2-48.34.3.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le" }, "product_reference": "qemu-lang-2.0.2-48.34.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x" }, "product_reference": "qemu-lang-2.0.2-48.34.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64" }, "product_reference": "qemu-lang-2.0.2-48.34.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ppc-2.0.2-48.34.3.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le" }, "product_reference": "qemu-ppc-2.0.2-48.34.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-s390-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x" }, "product_reference": "qemu-s390-2.0.2-48.34.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.7.4-48.34.3.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch" }, "product_reference": "qemu-seabios-1.7.4-48.34.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-48.34.3.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch" }, "product_reference": "qemu-sgabios-8-48.34.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.0.2-48.34.3.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le" }, "product_reference": "qemu-tools-2.0.2-48.34.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.0.2-48.34.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x" }, "product_reference": "qemu-tools-2.0.2-48.34.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64" }, "product_reference": "qemu-tools-2.0.2-48.34.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.7.4-48.34.3.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch" }, "product_reference": "qemu-vgabios-1.7.4-48.34.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.0.2-48.34.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" }, "product_reference": "qemu-x86-2.0.2-48.34.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-6834", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6834" } ], "notes": [ { "category": "general", "text": "The net_tx_pkt_do_sw_fragmentation function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the current fragment length.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6834", "url": "https://www.suse.com/security/cve/CVE-2016-6834" }, { "category": "external", "summary": "SUSE Bug 994418 for CVE-2016-6834", "url": "https://bugzilla.suse.com/994418" }, { "category": "external", "summary": "SUSE Bug 994421 for CVE-2016-6834", "url": "https://bugzilla.suse.com/994421" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2016-6834" }, { "cve": "CVE-2016-6835", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6835" } ], "notes": [ { "category": "general", "text": "The vmxnet_tx_pkt_parse_headers function in hw/net/vmxnet_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (buffer over-read) by leveraging failure to check IP header length.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6835", "url": "https://www.suse.com/security/cve/CVE-2016-6835" }, { "category": "external", "summary": "SUSE Bug 994605 for CVE-2016-6835", "url": "https://bugzilla.suse.com/994605" }, { "category": "external", "summary": "SUSE Bug 994625 for CVE-2016-6835", "url": "https://bugzilla.suse.com/994625" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2016-6835" }, { "cve": "CVE-2016-9602", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9602" } ], "notes": [ { "category": "general", "text": "Qemu before version 2.9 is vulnerable to an improper link following when built with the VirtFS. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9602", "url": "https://www.suse.com/security/cve/CVE-2016-9602" }, { "category": "external", "summary": "SUSE Bug 1020427 for CVE-2016-9602", "url": "https://bugzilla.suse.com/1020427" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "moderate" } ], "title": "CVE-2016-9602" }, { "cve": "CVE-2016-9603", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9603" } ], "notes": [ { "category": "general", "text": "A heap buffer overflow flaw was found in QEMU\u0027s Cirrus CLGD 54xx VGA emulator\u0027s VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9603", "url": "https://www.suse.com/security/cve/CVE-2016-9603" }, { "category": "external", "summary": "SUSE Bug 1028655 for CVE-2016-9603", "url": "https://bugzilla.suse.com/1028655" }, { "category": "external", "summary": "SUSE Bug 1028656 for CVE-2016-9603", "url": "https://bugzilla.suse.com/1028656" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2016-9603", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2016-9603" }, { "cve": "CVE-2017-10664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10664" } ], "notes": [ { "category": "general", "text": "qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10664", "url": "https://www.suse.com/security/cve/CVE-2017-10664" }, { "category": "external", "summary": "SUSE Bug 1046636 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1046636" }, { "category": "external", "summary": "SUSE Bug 1046637 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1046637" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-10664", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "moderate" } ], "title": "CVE-2017-10664" }, { "cve": "CVE-2017-10806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10806" } ], "notes": [ { "category": "general", "text": "Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10806", "url": "https://www.suse.com/security/cve/CVE-2017-10806" }, { "category": "external", "summary": "SUSE Bug 1047674 for CVE-2017-10806", "url": "https://bugzilla.suse.com/1047674" }, { "category": "external", "summary": "SUSE Bug 1047675 for CVE-2017-10806", "url": "https://bugzilla.suse.com/1047675" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "moderate" } ], "title": "CVE-2017-10806" }, { "cve": "CVE-2017-11334", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11334" } ], "notes": [ { "category": "general", "text": "The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11334", "url": "https://www.suse.com/security/cve/CVE-2017-11334" }, { "category": "external", "summary": "SUSE Bug 1048902 for CVE-2017-11334", "url": "https://bugzilla.suse.com/1048902" }, { "category": "external", "summary": "SUSE Bug 1048920 for CVE-2017-11334", "url": "https://bugzilla.suse.com/1048920" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "moderate" } ], "title": "CVE-2017-11334" }, { "cve": "CVE-2017-11434", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11434" } ], "notes": [ { "category": "general", "text": "The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11434", "url": "https://www.suse.com/security/cve/CVE-2017-11434" }, { "category": "external", "summary": "SUSE Bug 1049381 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1049381" }, { "category": "external", "summary": "SUSE Bug 1049578 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1049578" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-11434", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "important" } ], "title": "CVE-2017-11434" }, { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2017-14167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14167" } ], "notes": [ { "category": "general", "text": "Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14167", "url": "https://www.suse.com/security/cve/CVE-2017-14167" }, { "category": "external", "summary": "SUSE Bug 1057585 for CVE-2017-14167", "url": "https://bugzilla.suse.com/1057585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-14167" }, { "cve": "CVE-2017-15038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15038" } ], "notes": [ { "category": "general", "text": "Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15038", "url": "https://www.suse.com/security/cve/CVE-2017-15038" }, { "category": "external", "summary": "SUSE Bug 1062069 for CVE-2017-15038", "url": "https://bugzilla.suse.com/1062069" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-15038" }, { "cve": "CVE-2017-15289", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15289" } ], "notes": [ { "category": "general", "text": "The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15289", "url": "https://www.suse.com/security/cve/CVE-2017-15289" }, { "category": "external", "summary": "SUSE Bug 1063122 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063122" }, { "category": "external", "summary": "SUSE Bug 1063123 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063123" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "moderate" } ], "title": "CVE-2017-15289" }, { "cve": "CVE-2017-2633", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-2633" } ], "notes": [ { "category": "general", "text": "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) before 1.7.2 in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the \u0027vnc_refresh_server_surface\u0027. A user inside a guest could use this flaw to crash the QEMU process.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-2633", "url": "https://www.suse.com/security/cve/CVE-2017-2633" }, { "category": "external", "summary": "SUSE Bug 1026612 for CVE-2017-2633", "url": "https://bugzilla.suse.com/1026612" }, { "category": "external", "summary": "SUSE Bug 1026636 for CVE-2017-2633", "url": "https://bugzilla.suse.com/1026636" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-2633", "url": "https://bugzilla.suse.com/1074701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-2633" }, { "cve": "CVE-2017-5579", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5579" } ], "notes": [ { "category": "general", "text": "Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5579", "url": "https://www.suse.com/security/cve/CVE-2017-5579" }, { "category": "external", "summary": "SUSE Bug 1021741 for CVE-2017-5579", "url": "https://bugzilla.suse.com/1021741" }, { "category": "external", "summary": "SUSE Bug 1022627 for CVE-2017-5579", "url": "https://bugzilla.suse.com/1022627" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-5579" }, { "cve": "CVE-2017-5973", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5973" } ], "notes": [ { "category": "general", "text": "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5973", "url": "https://www.suse.com/security/cve/CVE-2017-5973" }, { "category": "external", "summary": "SUSE Bug 1025109 for CVE-2017-5973", "url": "https://bugzilla.suse.com/1025109" }, { "category": "external", "summary": "SUSE Bug 1025188 for CVE-2017-5973", "url": "https://bugzilla.suse.com/1025188" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-5973" }, { "cve": "CVE-2017-5987", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5987" } ], "notes": [ { "category": "general", "text": "The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5987", "url": "https://www.suse.com/security/cve/CVE-2017-5987" }, { "category": "external", "summary": "SUSE Bug 1025311 for CVE-2017-5987", "url": "https://bugzilla.suse.com/1025311" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-5987" }, { "cve": "CVE-2017-6505", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-6505" } ], "notes": [ { "category": "general", "text": "The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-6505", "url": "https://www.suse.com/security/cve/CVE-2017-6505" }, { "category": "external", "summary": "SUSE Bug 1028184 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1028184" }, { "category": "external", "summary": "SUSE Bug 1028235 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1028235" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-6505" }, { "cve": "CVE-2017-7377", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7377" } ], "notes": [ { "category": "general", "text": "The (1) v9fs_create and (2) v9fs_lcreate functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7377", "url": "https://www.suse.com/security/cve/CVE-2017-7377" }, { "category": "external", "summary": "SUSE Bug 1032075 for CVE-2017-7377", "url": "https://bugzilla.suse.com/1032075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-7377" }, { "cve": "CVE-2017-7471", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7471" } ], "notes": [ { "category": "general", "text": "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System (9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing files on a shared host directory. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7471", "url": "https://www.suse.com/security/cve/CVE-2017-7471" }, { "category": "external", "summary": "SUSE Bug 1034866 for CVE-2017-7471", "url": "https://bugzilla.suse.com/1034866" }, { "category": "external", "summary": "SUSE Bug 1034990 for CVE-2017-7471", "url": "https://bugzilla.suse.com/1034990" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "moderate" } ], "title": "CVE-2017-7471" }, { "cve": "CVE-2017-7493", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7493" } ], "notes": [ { "category": "general", "text": "Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could use this flaw to escalate their privileges inside guest.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7493", "url": "https://www.suse.com/security/cve/CVE-2017-7493" }, { "category": "external", "summary": "SUSE Bug 1039495 for CVE-2017-7493", "url": "https://bugzilla.suse.com/1039495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "important" } ], "title": "CVE-2017-7493" }, { "cve": "CVE-2017-7718", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7718" } ], "notes": [ { "category": "general", "text": "hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7718", "url": "https://www.suse.com/security/cve/CVE-2017-7718" }, { "category": "external", "summary": "SUSE Bug 1034908 for CVE-2017-7718", "url": "https://bugzilla.suse.com/1034908" }, { "category": "external", "summary": "SUSE Bug 1034994 for CVE-2017-7718", "url": "https://bugzilla.suse.com/1034994" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-7718", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-7718" }, { "cve": "CVE-2017-7980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7980" } ], "notes": [ { "category": "general", "text": "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7980", "url": "https://www.suse.com/security/cve/CVE-2017-7980" }, { "category": "external", "summary": "SUSE Bug 1035406 for CVE-2017-7980", "url": "https://bugzilla.suse.com/1035406" }, { "category": "external", "summary": "SUSE Bug 1035483 for CVE-2017-7980", "url": "https://bugzilla.suse.com/1035483" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "moderate" } ], "title": "CVE-2017-7980" }, { "cve": "CVE-2017-8086", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8086" } ], "notes": [ { "category": "general", "text": "Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8086", "url": "https://www.suse.com/security/cve/CVE-2017-8086" }, { "category": "external", "summary": "SUSE Bug 1035950 for CVE-2017-8086", "url": "https://bugzilla.suse.com/1035950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-8086" }, { "cve": "CVE-2017-8112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8112" } ], "notes": [ { "category": "general", "text": "hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8112", "url": "https://www.suse.com/security/cve/CVE-2017-8112" }, { "category": "external", "summary": "SUSE Bug 1036211 for CVE-2017-8112", "url": "https://bugzilla.suse.com/1036211" }, { "category": "external", "summary": "SUSE Bug 1036470 for CVE-2017-8112", "url": "https://bugzilla.suse.com/1036470" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-8112" }, { "cve": "CVE-2017-8309", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8309" } ], "notes": [ { "category": "general", "text": "Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8309", "url": "https://www.suse.com/security/cve/CVE-2017-8309" }, { "category": "external", "summary": "SUSE Bug 1037242 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1037242" }, { "category": "external", "summary": "SUSE Bug 1037243 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1037243" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-8309" }, { "cve": "CVE-2017-9330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9330" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9330", "url": "https://www.suse.com/security/cve/CVE-2017-9330" }, { "category": "external", "summary": "SUSE Bug 1042159 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1042159" }, { "category": "external", "summary": "SUSE Bug 1042160 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1042160" }, { "category": "external", "summary": "SUSE Bug 1043157 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1043157" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-9330" }, { "cve": "CVE-2017-9373", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9373" } ], "notes": [ { "category": "general", "text": "Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9373", "url": "https://www.suse.com/security/cve/CVE-2017-9373" }, { "category": "external", "summary": "SUSE Bug 1042801 for CVE-2017-9373", "url": "https://bugzilla.suse.com/1042801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-9373" }, { "cve": "CVE-2017-9375", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9375" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9375", "url": "https://www.suse.com/security/cve/CVE-2017-9375" }, { "category": "external", "summary": "SUSE Bug 1042800 for CVE-2017-9375", "url": "https://bugzilla.suse.com/1042800" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-9375" }, { "cve": "CVE-2017-9503", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9503" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9503", "url": "https://www.suse.com/security/cve/CVE-2017-9503" }, { "category": "external", "summary": "SUSE Bug 1043296 for CVE-2017-9503", "url": "https://bugzilla.suse.com/1043296" }, { "category": "external", "summary": "SUSE Bug 1043297 for CVE-2017-9503", "url": "https://bugzilla.suse.com/1043297" }, { "category": "external", "summary": "SUSE Bug 1043312 for CVE-2017-9503", "url": "https://bugzilla.suse.com/1043312" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-curl-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-block-rbd-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-guest-agent-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ipxe-1.0.0-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-kvm-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-lang-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-ppc-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-s390-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-seabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-sgabios-8-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.s390x", "SUSE Linux Enterprise Server 12-LTSS:qemu-tools-2.0.2-48.34.3.x86_64", "SUSE Linux Enterprise Server 12-LTSS:qemu-vgabios-1.7.4-48.34.3.noarch", "SUSE Linux Enterprise Server 12-LTSS:qemu-x86-2.0.2-48.34.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-09T15:17:28Z", "details": "low" } ], "title": "CVE-2017-9503" } ] }
suse-su-2017:2924-1
Vulnerability from csaf_suse
Published
2017-11-02 17:23
Modified
2017-11-02 17:23
Summary
Security update for qemu
Notes
Title of the patch
Security update for qemu
Description of the patch
This update for qemu to version 2.9.1 fixes several issues.
It also announces that the qed storage format will be no longer supported in SLE 15 (fate#324200).
These security issues were fixed:
- CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by triggering slow data-channel read operations, related to io/channel-websock.c (bsc#1062942)
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)
- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)
- CVE-2017-10911: The make_response function in the Linux kernel allowed guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures (bsc#1057378)
- CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive (bsc#1054724)
- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)
- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)
- CVE-2017-13711: Use-after-free vulnerability allowed attackers to cause a denial of service (QEMU instance crash) by leveraging failure to properly clear ifq_so from pending packets (bsc#1056291).
These non-security issues were fixed:
- Fixed not being able to build from rpm sources due to undefined macro (bsc#1057966)
- Fiedx package build failure against new glibc (bsc#1055587)
Patchnames
SUSE-SLE-DESKTOP-12-SP3-2017-1810,SUSE-SLE-SERVER-12-SP3-2017-1810
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for qemu", "title": "Title of the patch" }, { "category": "description", "text": "This update for qemu to version 2.9.1 fixes several issues.\n\nIt also announces that the qed storage format will be no longer supported in SLE 15 (fate#324200).\n\nThese security issues were fixed:\n\n- CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by triggering slow data-channel read operations, related to io/channel-websock.c (bsc#1062942)\n- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)\n- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)\n- CVE-2017-10911: The make_response function in the Linux kernel allowed guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures (bsc#1057378)\n- CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive (bsc#1054724)\n- CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)\n- CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)\n- CVE-2017-13711: Use-after-free vulnerability allowed attackers to cause a denial of service (QEMU instance crash) by leveraging failure to properly clear ifq_so from pending packets (bsc#1056291).\n\nThese non-security issues were fixed:\n\n- Fixed not being able to build from rpm sources due to undefined macro (bsc#1057966)\n- Fiedx package build failure against new glibc (bsc#1055587)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP3-2017-1810,SUSE-SLE-SERVER-12-SP3-2017-1810", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2924-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:2924-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172924-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:2924-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003371.html" }, { "category": "self", "summary": "SUSE Bug 1054724", "url": "https://bugzilla.suse.com/1054724" }, { "category": "self", "summary": "SUSE Bug 1055587", "url": "https://bugzilla.suse.com/1055587" }, { "category": "self", "summary": "SUSE Bug 1056291", "url": "https://bugzilla.suse.com/1056291" }, { "category": "self", "summary": "SUSE Bug 1056334", "url": "https://bugzilla.suse.com/1056334" }, { "category": "self", "summary": "SUSE Bug 1057378", "url": "https://bugzilla.suse.com/1057378" }, { "category": "self", "summary": "SUSE Bug 1057585", "url": "https://bugzilla.suse.com/1057585" }, { "category": "self", "summary": "SUSE Bug 1057966", "url": "https://bugzilla.suse.com/1057966" }, { "category": "self", "summary": "SUSE Bug 1062069", "url": "https://bugzilla.suse.com/1062069" }, { "category": "self", "summary": "SUSE Bug 1062942", "url": "https://bugzilla.suse.com/1062942" }, { "category": "self", "summary": "SUSE Bug 1063122", "url": "https://bugzilla.suse.com/1063122" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10911 page", "url": "https://www.suse.com/security/cve/CVE-2017-10911/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12809 page", "url": "https://www.suse.com/security/cve/CVE-2017-12809/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13672 page", "url": "https://www.suse.com/security/cve/CVE-2017-13672/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13711 page", "url": "https://www.suse.com/security/cve/CVE-2017-13711/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14167 page", "url": "https://www.suse.com/security/cve/CVE-2017-14167/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15038 page", "url": "https://www.suse.com/security/cve/CVE-2017-15038/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15268 page", "url": "https://www.suse.com/security/cve/CVE-2017-15268/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15289 page", "url": "https://www.suse.com/security/cve/CVE-2017-15289/" } ], "title": "Security update for qemu", "tracking": { "current_release_date": "2017-11-02T17:23:12Z", "generator": { "date": "2017-11-02T17:23:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:2924-1", "initial_release_date": "2017-11-02T17:23:12Z", "revision_history": [ { "date": "2017-11-02T17:23:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "qemu-2.9.1-6.6.3.aarch64", "product": { "name": "qemu-2.9.1-6.6.3.aarch64", "product_id": "qemu-2.9.1-6.6.3.aarch64" } }, { "category": "product_version", "name": "qemu-arm-2.9.1-6.6.3.aarch64", "product": { "name": "qemu-arm-2.9.1-6.6.3.aarch64", "product_id": "qemu-arm-2.9.1-6.6.3.aarch64" } }, { "category": "product_version", "name": "qemu-block-curl-2.9.1-6.6.3.aarch64", "product": { "name": "qemu-block-curl-2.9.1-6.6.3.aarch64", "product_id": "qemu-block-curl-2.9.1-6.6.3.aarch64" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.9.1-6.6.3.aarch64", "product": { "name": "qemu-block-iscsi-2.9.1-6.6.3.aarch64", "product_id": "qemu-block-iscsi-2.9.1-6.6.3.aarch64" } }, { "category": "product_version", "name": "qemu-block-rbd-2.9.1-6.6.3.aarch64", "product": { "name": "qemu-block-rbd-2.9.1-6.6.3.aarch64", "product_id": "qemu-block-rbd-2.9.1-6.6.3.aarch64" } }, { "category": "product_version", "name": "qemu-block-ssh-2.9.1-6.6.3.aarch64", "product": { "name": "qemu-block-ssh-2.9.1-6.6.3.aarch64", "product_id": "qemu-block-ssh-2.9.1-6.6.3.aarch64" } }, { "category": "product_version", "name": "qemu-guest-agent-2.9.1-6.6.3.aarch64", "product": { "name": "qemu-guest-agent-2.9.1-6.6.3.aarch64", "product_id": "qemu-guest-agent-2.9.1-6.6.3.aarch64" } }, { "category": "product_version", "name": "qemu-lang-2.9.1-6.6.3.aarch64", "product": { "name": "qemu-lang-2.9.1-6.6.3.aarch64", "product_id": "qemu-lang-2.9.1-6.6.3.aarch64" } }, { "category": "product_version", "name": "qemu-tools-2.9.1-6.6.3.aarch64", "product": { "name": "qemu-tools-2.9.1-6.6.3.aarch64", "product_id": "qemu-tools-2.9.1-6.6.3.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "qemu-ipxe-1.0.0-6.6.3.noarch", "product": { "name": "qemu-ipxe-1.0.0-6.6.3.noarch", "product_id": "qemu-ipxe-1.0.0-6.6.3.noarch" } }, { "category": "product_version", "name": "qemu-seabios-1.10.2-6.6.3.noarch", "product": { "name": "qemu-seabios-1.10.2-6.6.3.noarch", "product_id": "qemu-seabios-1.10.2-6.6.3.noarch" } }, { "category": "product_version", "name": "qemu-sgabios-8-6.6.3.noarch", "product": { "name": "qemu-sgabios-8-6.6.3.noarch", "product_id": "qemu-sgabios-8-6.6.3.noarch" } }, { "category": "product_version", "name": "qemu-vgabios-1.10.2-6.6.3.noarch", "product": { "name": "qemu-vgabios-1.10.2-6.6.3.noarch", "product_id": "qemu-vgabios-1.10.2-6.6.3.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "qemu-2.9.1-6.6.3.ppc64le", "product": { "name": "qemu-2.9.1-6.6.3.ppc64le", "product_id": "qemu-2.9.1-6.6.3.ppc64le" } }, { "category": "product_version", "name": "qemu-block-curl-2.9.1-6.6.3.ppc64le", "product": { "name": "qemu-block-curl-2.9.1-6.6.3.ppc64le", "product_id": "qemu-block-curl-2.9.1-6.6.3.ppc64le" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "product": { "name": "qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "product_id": "qemu-block-iscsi-2.9.1-6.6.3.ppc64le" } }, { "category": "product_version", "name": "qemu-block-ssh-2.9.1-6.6.3.ppc64le", "product": { "name": "qemu-block-ssh-2.9.1-6.6.3.ppc64le", "product_id": "qemu-block-ssh-2.9.1-6.6.3.ppc64le" } }, { "category": "product_version", "name": "qemu-guest-agent-2.9.1-6.6.3.ppc64le", "product": { "name": "qemu-guest-agent-2.9.1-6.6.3.ppc64le", "product_id": "qemu-guest-agent-2.9.1-6.6.3.ppc64le" } }, { "category": "product_version", "name": "qemu-lang-2.9.1-6.6.3.ppc64le", "product": { "name": "qemu-lang-2.9.1-6.6.3.ppc64le", "product_id": "qemu-lang-2.9.1-6.6.3.ppc64le" } }, { "category": "product_version", "name": "qemu-ppc-2.9.1-6.6.3.ppc64le", "product": { "name": "qemu-ppc-2.9.1-6.6.3.ppc64le", "product_id": "qemu-ppc-2.9.1-6.6.3.ppc64le" } }, { "category": "product_version", "name": "qemu-tools-2.9.1-6.6.3.ppc64le", "product": { "name": "qemu-tools-2.9.1-6.6.3.ppc64le", "product_id": "qemu-tools-2.9.1-6.6.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "qemu-2.9.1-6.6.3.s390x", "product": { "name": "qemu-2.9.1-6.6.3.s390x", "product_id": "qemu-2.9.1-6.6.3.s390x" } }, { "category": "product_version", "name": "qemu-block-curl-2.9.1-6.6.3.s390x", "product": { "name": "qemu-block-curl-2.9.1-6.6.3.s390x", "product_id": "qemu-block-curl-2.9.1-6.6.3.s390x" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.9.1-6.6.3.s390x", "product": { "name": "qemu-block-iscsi-2.9.1-6.6.3.s390x", "product_id": "qemu-block-iscsi-2.9.1-6.6.3.s390x" } }, { "category": "product_version", "name": "qemu-block-ssh-2.9.1-6.6.3.s390x", "product": { "name": "qemu-block-ssh-2.9.1-6.6.3.s390x", "product_id": "qemu-block-ssh-2.9.1-6.6.3.s390x" } }, { "category": "product_version", "name": "qemu-guest-agent-2.9.1-6.6.3.s390x", "product": { "name": "qemu-guest-agent-2.9.1-6.6.3.s390x", "product_id": "qemu-guest-agent-2.9.1-6.6.3.s390x" } }, { "category": "product_version", "name": "qemu-kvm-2.9.1-6.6.3.s390x", "product": { "name": "qemu-kvm-2.9.1-6.6.3.s390x", "product_id": "qemu-kvm-2.9.1-6.6.3.s390x" } }, { "category": "product_version", "name": "qemu-lang-2.9.1-6.6.3.s390x", "product": { "name": "qemu-lang-2.9.1-6.6.3.s390x", "product_id": "qemu-lang-2.9.1-6.6.3.s390x" } }, { "category": "product_version", "name": "qemu-s390-2.9.1-6.6.3.s390x", "product": { "name": "qemu-s390-2.9.1-6.6.3.s390x", "product_id": "qemu-s390-2.9.1-6.6.3.s390x" } }, { "category": "product_version", "name": "qemu-tools-2.9.1-6.6.3.s390x", "product": { "name": "qemu-tools-2.9.1-6.6.3.s390x", "product_id": "qemu-tools-2.9.1-6.6.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "qemu-2.9.1-6.6.3.x86_64", "product": { "name": "qemu-2.9.1-6.6.3.x86_64", "product_id": "qemu-2.9.1-6.6.3.x86_64" } }, { "category": "product_version", "name": "qemu-block-curl-2.9.1-6.6.3.x86_64", "product": { "name": "qemu-block-curl-2.9.1-6.6.3.x86_64", "product_id": "qemu-block-curl-2.9.1-6.6.3.x86_64" } }, { "category": "product_version", "name": "qemu-kvm-2.9.1-6.6.3.x86_64", "product": { "name": "qemu-kvm-2.9.1-6.6.3.x86_64", "product_id": "qemu-kvm-2.9.1-6.6.3.x86_64" } }, { "category": "product_version", "name": "qemu-tools-2.9.1-6.6.3.x86_64", "product": { "name": "qemu-tools-2.9.1-6.6.3.x86_64", "product_id": "qemu-tools-2.9.1-6.6.3.x86_64" } }, { "category": "product_version", "name": "qemu-x86-2.9.1-6.6.3.x86_64", "product": { "name": "qemu-x86-2.9.1-6.6.3.x86_64", "product_id": "qemu-x86-2.9.1-6.6.3.x86_64" } }, { "category": "product_version", "name": "qemu-block-iscsi-2.9.1-6.6.3.x86_64", "product": { "name": "qemu-block-iscsi-2.9.1-6.6.3.x86_64", "product_id": "qemu-block-iscsi-2.9.1-6.6.3.x86_64" } }, { "category": "product_version", "name": "qemu-block-rbd-2.9.1-6.6.3.x86_64", "product": { "name": "qemu-block-rbd-2.9.1-6.6.3.x86_64", "product_id": "qemu-block-rbd-2.9.1-6.6.3.x86_64" } }, { "category": "product_version", "name": "qemu-block-ssh-2.9.1-6.6.3.x86_64", "product": { "name": "qemu-block-ssh-2.9.1-6.6.3.x86_64", "product_id": "qemu-block-ssh-2.9.1-6.6.3.x86_64" } }, { "category": "product_version", "name": "qemu-guest-agent-2.9.1-6.6.3.x86_64", "product": { "name": "qemu-guest-agent-2.9.1-6.6.3.x86_64", "product_id": "qemu-guest-agent-2.9.1-6.6.3.x86_64" } }, { "category": "product_version", "name": "qemu-lang-2.9.1-6.6.3.x86_64", "product": { "name": "qemu-lang-2.9.1-6.6.3.x86_64", "product_id": "qemu-lang-2.9.1-6.6.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-block-curl-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-6.6.3.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch" }, "product_reference": "qemu-ipxe-1.0.0-6.6.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-kvm-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.10.2-6.6.3.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch" }, "product_reference": "qemu-seabios-1.10.2-6.6.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-6.6.3.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch" }, "product_reference": "qemu-sgabios-8-6.6.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-tools-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.10.2-6.6.3.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch" }, "product_reference": "qemu-vgabios-1.10.2-6.6.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-x86-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-arm-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-arm-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-block-curl-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-block-curl-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-block-curl-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-block-curl-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-block-iscsi-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-block-iscsi-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-block-iscsi-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-block-rbd-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-block-rbd-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-block-ssh-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-block-ssh-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-block-ssh-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-block-ssh-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-guest-agent-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-guest-agent-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-guest-agent-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-guest-agent-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-6.6.3.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch" }, "product_reference": "qemu-ipxe-1.0.0-6.6.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-kvm-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-kvm-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-lang-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-lang-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-lang-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-lang-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ppc-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-ppc-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-s390-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-s390-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.10.2-6.6.3.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch" }, "product_reference": "qemu-seabios-1.10.2-6.6.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-6.6.3.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch" }, "product_reference": "qemu-sgabios-8-6.6.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-tools-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-tools-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-tools-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-tools-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.10.2-6.6.3.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch" }, "product_reference": "qemu-vgabios-1.10.2-6.6.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-x86-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-arm-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-arm-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-block-curl-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-block-curl-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-block-curl-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-curl-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-block-curl-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-block-iscsi-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-block-iscsi-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-iscsi-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-block-iscsi-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-block-rbd-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-rbd-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-block-rbd-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-block-ssh-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-block-ssh-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-block-ssh-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-block-ssh-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-block-ssh-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-guest-agent-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-guest-agent-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-guest-agent-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-guest-agent-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ipxe-1.0.0-6.6.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch" }, "product_reference": "qemu-ipxe-1.0.0-6.6.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-kvm-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-kvm-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-lang-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-lang-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-lang-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-lang-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-lang-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-ppc-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-ppc-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-s390-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-s390-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-seabios-1.10.2-6.6.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch" }, "product_reference": "qemu-seabios-1.10.2-6.6.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-sgabios-8-6.6.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch" }, "product_reference": "qemu-sgabios-8-6.6.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.6.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64" }, "product_reference": "qemu-tools-2.9.1-6.6.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.6.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le" }, "product_reference": "qemu-tools-2.9.1-6.6.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.6.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x" }, "product_reference": "qemu-tools-2.9.1-6.6.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-tools-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-tools-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-vgabios-1.10.2-6.6.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch" }, "product_reference": "qemu-vgabios-1.10.2-6.6.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-x86-2.9.1-6.6.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" }, "product_reference": "qemu-x86-2.9.1-6.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10911" } ], "notes": [ { "category": "general", "text": "The make_response function in drivers/block/xen-blkback/blkback.c in the Linux kernel before 4.11.8 allows guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures, aka XSA-216.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10911", "url": "https://www.suse.com/security/cve/CVE-2017-10911" }, { "category": "external", "summary": "SUSE Bug 1042863 for CVE-2017-10911", "url": "https://bugzilla.suse.com/1042863" }, { "category": "external", "summary": "SUSE Bug 1043330 for CVE-2017-10911", "url": "https://bugzilla.suse.com/1043330" }, { "category": "external", "summary": "SUSE Bug 1057378 for CVE-2017-10911", "url": "https://bugzilla.suse.com/1057378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-02T17:23:12Z", "details": "moderate" } ], "title": "CVE-2017-10911" }, { "cve": "CVE-2017-12809", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12809" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the IDE disk and CD/DVD-ROM Emulator support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12809", "url": "https://www.suse.com/security/cve/CVE-2017-12809" }, { "category": "external", "summary": "SUSE Bug 1054724 for CVE-2017-12809", "url": "https://bugzilla.suse.com/1054724" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-02T17:23:12Z", "details": "moderate" } ], "title": "CVE-2017-12809" }, { "cve": "CVE-2017-13672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13672" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13672", "url": "https://www.suse.com/security/cve/CVE-2017-13672" }, { "category": "external", "summary": "SUSE Bug 1056334 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056334" }, { "category": "external", "summary": "SUSE Bug 1056336 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1056336" }, { "category": "external", "summary": "SUSE Bug 1084604 for CVE-2017-13672", "url": "https://bugzilla.suse.com/1084604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-02T17:23:12Z", "details": "low" } ], "title": "CVE-2017-13672" }, { "cve": "CVE-2017-13711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13711" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in the sofree function in slirp/socket.c in QEMU (aka Quick Emulator) allows attackers to cause a denial of service (QEMU instance crash) by leveraging failure to properly clear ifq_so from pending packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13711", "url": "https://www.suse.com/security/cve/CVE-2017-13711" }, { "category": "external", "summary": "SUSE Bug 1056291 for CVE-2017-13711", "url": "https://bugzilla.suse.com/1056291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-02T17:23:12Z", "details": "low" } ], "title": "CVE-2017-13711" }, { "cve": "CVE-2017-14167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14167" } ], "notes": [ { "category": "general", "text": "Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14167", "url": "https://www.suse.com/security/cve/CVE-2017-14167" }, { "category": "external", "summary": "SUSE Bug 1057585 for CVE-2017-14167", "url": "https://bugzilla.suse.com/1057585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-02T17:23:12Z", "details": "low" } ], "title": "CVE-2017-14167" }, { "cve": "CVE-2017-15038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15038" } ], "notes": [ { "category": "general", "text": "Race condition in the v9fs_xattrwalk function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15038", "url": "https://www.suse.com/security/cve/CVE-2017-15038" }, { "category": "external", "summary": "SUSE Bug 1062069 for CVE-2017-15038", "url": "https://bugzilla.suse.com/1062069" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-02T17:23:12Z", "details": "low" } ], "title": "CVE-2017-15038" }, { "cve": "CVE-2017-15268", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15268" } ], "notes": [ { "category": "general", "text": "Qemu through 2.10.0 allows remote attackers to cause a memory leak by triggering slow data-channel read operations, related to io/channel-websock.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15268", "url": "https://www.suse.com/security/cve/CVE-2017-15268" }, { "category": "external", "summary": "SUSE Bug 1062942 for CVE-2017-15268", "url": "https://bugzilla.suse.com/1062942" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-02T17:23:12Z", "details": "moderate" } ], "title": "CVE-2017-15268" }, { "cve": "CVE-2017-15289", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15289" } ], "notes": [ { "category": "general", "text": "The mode4and5 write functions in hw/display/cirrus_vga.c in Qemu allow local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15289", "url": "https://www.suse.com/security/cve/CVE-2017-15289" }, { "category": "external", "summary": "SUSE Bug 1063122 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063122" }, { "category": "external", "summary": "SUSE Bug 1063123 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1063123" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-15289", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Desktop 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-arm-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-curl-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-iscsi-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-rbd-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-block-ssh-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-guest-agent-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ipxe-1.0.0-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-kvm-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-lang-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-ppc-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-s390-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-seabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-sgabios-8-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-tools-2.9.1-6.6.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-vgabios-1.10.2-6.6.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:qemu-x86-2.9.1-6.6.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-02T17:23:12Z", "details": "moderate" } ], "title": "CVE-2017-15289" } ] }
wid-sec-w-2024-2016
Vulnerability from csaf_certbund
Published
2017-08-30 22:00
Modified
2024-09-02 22:00
Summary
QEMU: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
QEMU ist eine freie Virtualisierungssoftware, die die gesamte Hardware eines Computers emuliert.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in QEMU ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "QEMU ist eine freie Virtualisierungssoftware, die die gesamte Hardware eines Computers emuliert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in QEMU ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-2016 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2017/wid-sec-w-2024-2016.json" }, { "category": "self", "summary": "WID-SEC-2024-2016 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-2016" }, { "category": "external", "summary": "Meldung auf OSS-Security Liste vom 2017-08-30", "url": "https://marc.info/?l=oss-security\u0026m=150408742301274\u0026w=2" }, { "category": "external", "summary": "Meldung auf OSS-Security Liste vom 2017-08-30", "url": "https://marc.info/?l=oss-security\u0026m=150408757201311\u0026w=2" }, { "category": "external", "summary": "Debian Security Advisory DSA-3991-1 vom 2017-10-03", "url": "https://lists.debian.org/debian-security-announce/2017/msg00253.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-3991 vom 2017-10-04", "url": "https://www.debian.org/security/2017/dsa-3991" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:2924-1 vom 2017-11-03", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172924-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:2936-1 vom 2017-11-07", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172936-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:2946-1 vom 2017-11-08", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172946-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:2969-1 vom 2017-11-10", "url": "https://lists.opensuse.org/opensuse-security-announce/2017-11/msg00016.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:2963-1 vom 2017-11-10", "url": "https://lists.opensuse.org/opensuse-security-announce/2017-11/msg00014.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:3084-1 vom 2017-11-25", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173084-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:3242-1 vom 2017-12-08", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173242-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:3239-1 vom 2017-12-08", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173239-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3575-1 vom 2018-02-21", "url": "http://www.ubuntu.com/usn/usn-3575-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3575-2 vom 2018-03-05", "url": "http://www.ubuntu.com/usn/usn-3575-2/" }, { "category": "external", "summary": "GENTOO Security Advisory GLSA201804-08 vom 2018-04-09", "url": "https://security.gentoo.org/glsa/201804-08" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:0816 vom 2018-04-11", "url": "https://access.redhat.com/errata/RHSA-2018:0816" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:1113 vom 2018-04-11", "url": "http://rhn.redhat.com/errata/RHSA-2018-1113.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-2162 vom 2018-07-11", "url": "http://linux.oracle.com/errata/ELSA-2018-2162.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2162 vom 2018-07-11", "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4285 vom 2018-11-21", "url": "http://linux.oracle.com/errata/ELSA-2018-4285.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2018-4289 vom 2018-11-29", "url": "http://linux.oracle.com/errata/ELSA-2018-4289.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:13921-1 vom 2019-01-02", "url": "https://www.suse.com/de-de/support/update/announcement/2019/suse-su-201913921-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:0489-1 vom 2019-02-27", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190489-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:0582-1 vom 2019-03-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190582-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4585 vom 2019-03-15", "url": "http://linux.oracle.com/errata/ELSA-2019-4585.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:0827-1 vom 2019-04-01", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190827-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:0825-1 vom 2019-04-01", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190825-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4630 vom 2019-05-14", "url": "http://linux.oracle.com/errata/ELSA-2019-4630.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12604 vom 2024-09-02", "url": "https://linux.oracle.com/errata/ELSA-2024-12604.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12605 vom 2024-09-02", "url": "https://linux.oracle.com/errata/ELSA-2024-12605.html" } ], "source_lang": "en-US", "title": "QEMU: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-09-02T22:00:00.000+00:00", "generator": { "date": "2024-09-03T08:16:51.970+00:00", "engine": { "name": "BSI-WID", "version": "1.3.6" } }, "id": "WID-SEC-W-2024-2016", "initial_release_date": "2017-08-30T22:00:00.000+00:00", "revision_history": [ { "date": "2017-08-30T22:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2017-08-30T22:00:00.000+00:00", "number": "2", "summary": "Version nicht vorhanden" }, { "date": "2017-10-03T22:00:00.000+00:00", "number": "3", "summary": "New remediations available" }, { "date": "2017-10-04T22:00:00.000+00:00", "number": "4", "summary": "New remediations available" }, { "date": "2017-10-05T22:00:00.000+00:00", "number": "5", "summary": "Added references" }, { "date": "2017-11-06T23:00:00.000+00:00", "number": "6", "summary": "New remediations available" }, { "date": "2017-11-08T23:00:00.000+00:00", "number": "7", "summary": "New remediations available" }, { "date": "2017-11-09T23:00:00.000+00:00", "number": "8", "summary": "New remediations available" }, { "date": "2017-11-09T23:00:00.000+00:00", "number": "9", "summary": "New remediations available" }, { "date": "2017-11-26T23:00:00.000+00:00", "number": "10", "summary": "New remediations available" }, { "date": "2017-12-07T23:00:00.000+00:00", "number": "11", "summary": "Added references" }, { "date": "2018-02-20T23:00:00.000+00:00", "number": "12", "summary": "New remediations available" }, { "date": "2018-03-05T23:00:00.000+00:00", "number": "13", "summary": "New remediations available" }, { "date": "2018-04-08T22:00:00.000+00:00", "number": "14", "summary": "New remediations available" }, { "date": "2018-04-10T22:00:00.000+00:00", "number": "15", "summary": "New remediations available" }, { "date": "2018-04-12T22:00:00.000+00:00", "number": "16", "summary": "New remediations available" }, { "date": "2018-07-10T22:00:00.000+00:00", "number": "17", "summary": "New remediations available" }, { "date": "2018-11-20T23:00:00.000+00:00", "number": "18", "summary": "New remediations available" }, { "date": "2018-11-28T23:00:00.000+00:00", "number": "19", "summary": "New remediations available" }, { "date": "2019-01-02T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-02-26T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-03-11T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-03-14T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-04-01T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-05-15T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-09-02T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "26" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source QEMU", "product": { "name": "Open Source QEMU", "product_id": "185878", "product_identification_helper": { "cpe": "cpe:/a:qemu:qemu:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13672", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Qemu, wenn der Qemu Emulator mit der \"VGA Display Emulation\" Unterst\u00fctzung kompiliert wurde. Diese Schwachstelle besteht in [hw/display/vga-helpers.h] und wird durch einen Speicherlesevorgang au\u00dferhalb der Grenzen des reservierten Speichers (\"out-of-bounds read\") verursacht, wenn beim Lesen des VGA-Speichers die Grafikanzeige aktualisiert wird. Ein privilegierter Angreifer innerhalb eines Gast-Systems kann diese Schwachstelle nutzen, um den Qemu Prozess im Host-System zum Absturz zu bringen und somit einen Denial of Service herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "185878", "2951", "T002207", "67646", "T000126", "T004914" ] }, "release_date": "2017-08-30T22:00:00.000+00:00", "title": "CVE-2017-13672" }, { "cve": "CVE-2017-13673", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Qemu, wenn der Qemu Emulator mit der \"VGA Display Emulation\" Unterst\u00fctzung kompiliert wurde. Diese Schwachstelle besteht in [hw/display/vga.c] und wird durch einen Assertion-Fehler verursacht, wenn die Grafikanzeige aktualisiert wird. Ein privilegierter Angreifer innerhalb eines Gast-Systems kann diese Schwachstelle nutzen, um den Qemu Prozess im Host-System zum Absturz zu bringen und somit einen Denial of Service herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "185878", "T002207", "67646", "T000126", "T004914" ] }, "release_date": "2017-08-30T22:00:00.000+00:00", "title": "CVE-2017-13673" } ] }
ghsa-q4wq-wv92-rh6v
Vulnerability from github
Published
2022-05-13 01:13
Modified
2025-04-20 03:44
Severity ?
VLAI Severity ?
Details
QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.
{ "affected": [], "aliases": [ "CVE-2017-13672" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-09-01T13:29:00Z", "severity": "MODERATE" }, "details": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "id": "GHSA-q4wq-wv92-rh6v", "modified": "2025-04-20T03:44:16Z", "published": "2022-05-13T01:13:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13672" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0816" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "type": "WEB", "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3575-1" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-3991" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2017/08/30/3" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/100540" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2017-13672
Vulnerability from fkie_nvd
Published
2017-09-01 13:29
Modified
2025-04-20 01:37
Severity ?
Summary
QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://www.debian.org/security/2017/dsa-3991 | Third Party Advisory | |
cve@mitre.org | http://www.openwall.com/lists/oss-security/2017/08/30/3 | Mailing List, Patch, Third Party Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/100540 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2018:0816 | Third Party Advisory | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2018:1104 | Third Party Advisory | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2018:1113 | Third Party Advisory | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2018:2162 | Third Party Advisory | |
cve@mitre.org | https://bugzilla.redhat.com/show_bug.cgi?id=1486560 | Issue Tracking, Patch, Third Party Advisory | |
cve@mitre.org | https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html | Patch, Vendor Advisory | |
cve@mitre.org | https://usn.ubuntu.com/3575-1/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2017/dsa-3991 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2017/08/30/3 | Mailing List, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/100540 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:0816 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:1104 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:1113 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:2162 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1486560 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3575-1/ | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE828526-81EF-4807-8E73-E0FC56034D8B", "versionEndIncluding": "2.10.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update." }, { "lang": "es", "value": "QEMU (tambi\u00e9n conocido como Quick Emulator), cuando se integra con soporte para emulador de pantalla VGA, permite que usuarios con privilegios de sistema operativo invitado local provoquen una denegaci\u00f3n de servicio (lectura fuera de l\u00edmites y bloqueo del proceso QEMU) mediante vectores relacionados con la actualizaci\u00f3n de pantalla." } ], "id": "CVE-2017-13672", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-09-01T13:29:00.367", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3991" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/08/30/3" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100540" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0816" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3575-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3991" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/08/30/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100540" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3575-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2017-13672
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-13672", "description": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "id": "GSD-2017-13672", "references": [ "https://www.suse.com/security/cve/CVE-2017-13672.html", "https://www.debian.org/security/2017/dsa-3991", "https://access.redhat.com/errata/RHSA-2018:2162", "https://access.redhat.com/errata/RHSA-2018:1113", "https://access.redhat.com/errata/RHSA-2018:1104", "https://access.redhat.com/errata/RHSA-2018:0816", "https://ubuntu.com/security/CVE-2017-13672", "https://alas.aws.amazon.com/cve/html/CVE-2017-13672.html", "https://linux.oracle.com/cve/CVE-2017-13672.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-13672" ], "details": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.", "id": "GSD-2017-13672", "modified": "2023-12-13T01:21:01.544828Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-13672", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2162", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "name": "[qemu-devel] 20170824 [PATCH] vga: stop passing pointers to vga_draw_line* functions", "refsource": "MLIST", "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html" }, { "name": "RHSA-2018:0816", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0816" }, { "name": "DSA-3991", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3991" }, { "name": "RHSA-2018:1104", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "name": "RHSA-2018:1113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "name": "USN-3575-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3575-1/" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "name": "100540", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100540" }, { "name": "[oss-security] 20170830 CVE-2017-13672 Qemu: vga: OOB read access during display update", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2017/08/30/3" }, { "name": "openSUSE-SU-2019:1074", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.10.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-13672" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-125" } ] } ] }, "references": { "reference_data": [ { "name": "[qemu-devel] 20170824 [PATCH] vga: stop passing pointers to vga_draw_line* functions", "refsource": "MLIST", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, { "name": "[oss-security] 20170830 CVE-2017-13672 Qemu: vga: OOB read access during display update", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/08/30/3" }, { "name": "100540", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100540" }, { "name": "DSA-3991", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3991" }, { "name": "USN-3575-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3575-1/" }, { "name": "RHSA-2018:1104", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "name": "RHSA-2018:0816", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0816" }, { "name": "RHSA-2018:1113", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "name": "RHSA-2018:2162", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "name": "openSUSE-SU-2019:1074", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2020-11-10T18:41Z", "publishedDate": "2017-09-01T13:29Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…