Vulnerabilites related to kvm_qumranet - kvm
cve-2008-2382
Vulnerability from cvelistv5
Published
2008-12-24 17:00
Modified
2024-08-07 08:58
Severity ?
EPSS score ?
Summary
The protocol_client_msg function in vnc.c in the VNC server in (1) Qemu 0.9.1 and earlier and (2) KVM kvm-79 and earlier allows remote attackers to cause a denial of service (infinite loop) via a certain message.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:58:02.609Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35062", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35062" }, { "name": "1021489", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021489" }, { "name": "4803", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4803" }, { "name": "ADV-2008-3488", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3488" }, { "name": "FEDORA-2008-11705", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html" }, { "name": "33303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33303" }, { "name": "34642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34642" }, { "name": "33293", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33293" }, { "name": "USN-776-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-776-1" }, { "name": "33350", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33350" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/content/vnc-remote-dos" }, { "name": "SUSE-SR:2009:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html" }, { "name": "33568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33568" }, { "name": "SUSE-SR:2009:008", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "name": "20081222 CORE-2008-1210: Qemu and KVM VNC server remote DoS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/499502/100/0/threaded" }, { "name": "1021488", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021488" }, { "name": "32910", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32910" }, { "name": "ADV-2008-3489", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3489" }, { "name": "qemu-kvm-protocolclientmsg-dos(47561)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47561" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The protocol_client_msg function in vnc.c in the VNC server in (1) Qemu 0.9.1 and earlier and (2) KVM kvm-79 and earlier allows remote attackers to cause a denial of service (infinite loop) via a certain message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "35062", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35062" }, { "name": "1021489", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021489" }, { "name": "4803", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4803" }, { "name": "ADV-2008-3488", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3488" }, { "name": "FEDORA-2008-11705", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html" }, { "name": "33303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33303" }, { "name": "34642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34642" }, { "name": "33293", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33293" }, { "name": "USN-776-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-776-1" }, { "name": "33350", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33350" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/content/vnc-remote-dos" }, { "name": "SUSE-SR:2009:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html" }, { "name": "33568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33568" }, { "name": "SUSE-SR:2009:008", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "name": "20081222 CORE-2008-1210: Qemu and KVM VNC server remote DoS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/499502/100/0/threaded" }, { "name": "1021488", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021488" }, { "name": "32910", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32910" }, { "name": "ADV-2008-3489", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3489" }, { "name": "qemu-kvm-protocolclientmsg-dos(47561)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47561" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2382", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The protocol_client_msg function in vnc.c in the VNC server in (1) Qemu 0.9.1 and earlier and (2) KVM kvm-79 and earlier allows remote attackers to cause a denial of service (infinite loop) via a certain message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35062", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35062" }, { "name": "1021489", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021489" }, { "name": "4803", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4803" }, { "name": "ADV-2008-3488", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3488" }, { "name": "FEDORA-2008-11705", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html" }, { "name": "33303", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33303" }, { "name": "34642", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34642" }, { "name": "33293", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33293" }, { "name": "USN-776-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-776-1" }, { "name": "33350", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33350" }, { "name": "http://www.coresecurity.com/content/vnc-remote-dos", "refsource": "MISC", "url": "http://www.coresecurity.com/content/vnc-remote-dos" }, { "name": "SUSE-SR:2009:002", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html" }, { "name": "33568", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33568" }, { "name": "SUSE-SR:2009:008", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "name": "20081222 CORE-2008-1210: Qemu and KVM VNC server remote DoS", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/499502/100/0/threaded" }, { "name": "1021488", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021488" }, { "name": "32910", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32910" }, { "name": "ADV-2008-3489", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3489" }, { "name": "qemu-kvm-protocolclientmsg-dos(47561)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47561" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2382", "datePublished": "2008-12-24T17:00:00", "dateReserved": "2008-05-21T00:00:00", "dateUpdated": "2024-08-07T08:58:02.609Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0741
Vulnerability from cvelistv5
Published
2010-04-12 18:00
Modified
2024-08-07 00:59
Severity ?
EPSS score ?
Summary
The virtio_net_bad_features function in hw/virtio-net.c in the virtio-net driver in the Linux kernel before 2.6.26, when used on a guest OS in conjunction with qemu-kvm 0.11.0 or KVM 83, allows remote attackers to cause a denial of service (guest OS crash, and an associated qemu-kvm process exit) by sending a large amount of network traffic to a TCP port on the guest OS, related to a virtio-net whitelist that includes an improper implementation of TCP Segment Offloading (TSO).
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:59:38.986Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1023798", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023798" }, { "name": "RHSA-2010:0476", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0476.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.edge.launchpad.net/ubuntu/+source/qemu-kvm/+bug/458521" }, { "name": "ADV-2010-0760", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0760" }, { "name": "[qemu-devel] 20091029 Re: qemu-kvm-0.11 regression, crashes on older guests with virtio network", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.gnu.org/archive/html/qemu-devel/2009-10/msg02480.html" }, { "name": "oval:org.mitre.oval:def:11143", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11143" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://patchwork.kernel.org/patch/56479/" }, { "name": "[qemu-devel] 20091029 [PATCH] whitelist host virtio networking features [was Re: qemu-kvm-0.11 regression, crashes on older ...]", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.gnu.org/archive/html/qemu-devel/2009-10/msg02495.html" }, { "name": "RHSA-2010:0271", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0271.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commit%3Bh=184bd0484533b725194fa517ddc271ffd74da7c9" }, { "name": "[oss-security] 20100329 CVE-2010-0741 qemu: Improper handling of erroneous data provided by Linux virtio-net driver", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2010/03/29/4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577218" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-29T00:00:00", "descriptions": [ { "lang": "en", "value": "The virtio_net_bad_features function in hw/virtio-net.c in the virtio-net driver in the Linux kernel before 2.6.26, when used on a guest OS in conjunction with qemu-kvm 0.11.0 or KVM 83, allows remote attackers to cause a denial of service (guest OS crash, and an associated qemu-kvm process exit) by sending a large amount of network traffic to a TCP port on the guest OS, related to a virtio-net whitelist that includes an improper implementation of TCP Segment Offloading (TSO)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "1023798", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023798" }, { "name": "RHSA-2010:0476", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0476.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.edge.launchpad.net/ubuntu/+source/qemu-kvm/+bug/458521" }, { "name": "ADV-2010-0760", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0760" }, { "name": "[qemu-devel] 20091029 Re: qemu-kvm-0.11 regression, crashes on older guests with virtio network", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.gnu.org/archive/html/qemu-devel/2009-10/msg02480.html" }, { "name": "oval:org.mitre.oval:def:11143", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11143" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://patchwork.kernel.org/patch/56479/" }, { "name": "[qemu-devel] 20091029 [PATCH] whitelist host virtio networking features [was Re: qemu-kvm-0.11 regression, crashes on older ...]", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.gnu.org/archive/html/qemu-devel/2009-10/msg02495.html" }, { "name": "RHSA-2010:0271", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0271.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commit%3Bh=184bd0484533b725194fa517ddc271ffd74da7c9" }, { "name": "[oss-security] 20100329 CVE-2010-0741 qemu: Improper handling of erroneous data provided by Linux virtio-net driver", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2010/03/29/4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577218" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-0741", "datePublished": "2010-04-12T18:00:00", "dateReserved": "2010-02-26T00:00:00", "dateUpdated": "2024-08-07T00:59:38.986Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4539
Vulnerability from cvelistv5
Published
2008-12-29 15:00
Modified
2024-08-07 10:17
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in the Cirrus VGA implementation in (1) KVM before kvm-82 and (2) QEMU on Debian GNU/Linux and Ubuntu might allow local users to gain privileges by using the VNC console for a connection, aka the LGD-54XX "bitblt" heap overflow. NOTE: this issue exists because of an incorrect fix for CVE-2007-1320.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:17:09.858Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35062", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35062" }, { "name": "[secure-testing-commits] 20081103 r10251 - data/CVE", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.mail-archive.com/secure-testing-commits%40lists.alioth.debian.org/msg09322.html" }, { "name": "[cvs-all] 20081102 cvs commit: ports/emulators/qemu Makefile ports/emulators/qemu/files patch-CVE-2008-4539 ports/emulators/qemu-devel Makefile ports/emulators/qemu-devel/files patch-CVE-2008-4539", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.mail-archive.com/cvs-all%40freebsd.org/msg129730.html" }, { "name": "FEDORA-2008-11705", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html" }, { "name": "25073", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25073" }, { "name": "34642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34642" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466890" }, { "name": "USN-776-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-776-1" }, { "name": "33350", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33350" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448525" }, { "name": "qemu-kvm-cirrusvga-bo(47736)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47736" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237342" }, { "name": "SUSE-SR:2009:008", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "name": "29129", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29129" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.savannah.gnu.org/viewvc/?view=rev\u0026root=qemu\u0026revision=5587" }, { "name": "DSA-1799", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1799" }, { "name": "[debian-devel-changes] 20081101 Accepted qemu 0.9.1+svn20081101-1 (source amd64)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://groups.google.com/group/linux.debian.changes.devel/msg/9e0dc008572f2867?dmode=source" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.dk/?p=qemu.git%3Ba=commitdiff%3Bh=65d35a09979e63541afc5bfc595b9f1b1b4ae069" }, { "name": "35031", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35031" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://launchpad.net/ubuntu/jaunty/+source/qemu/0.9.1+svn20081112-1ubuntu1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the Cirrus VGA implementation in (1) KVM before kvm-82 and (2) QEMU on Debian GNU/Linux and Ubuntu might allow local users to gain privileges by using the VNC console for a connection, aka the LGD-54XX \"bitblt\" heap overflow. NOTE: this issue exists because of an incorrect fix for CVE-2007-1320." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "35062", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35062" }, { "name": "[secure-testing-commits] 20081103 r10251 - data/CVE", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.mail-archive.com/secure-testing-commits%40lists.alioth.debian.org/msg09322.html" }, { "name": "[cvs-all] 20081102 cvs commit: ports/emulators/qemu Makefile ports/emulators/qemu/files patch-CVE-2008-4539 ports/emulators/qemu-devel Makefile ports/emulators/qemu-devel/files patch-CVE-2008-4539", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.mail-archive.com/cvs-all%40freebsd.org/msg129730.html" }, { "name": "FEDORA-2008-11705", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html" }, { "name": "25073", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25073" }, { "name": "34642", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34642" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466890" }, { "name": "USN-776-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-776-1" }, { "name": "33350", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33350" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448525" }, { "name": "qemu-kvm-cirrusvga-bo(47736)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47736" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237342" }, { "name": "SUSE-SR:2009:008", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "name": "29129", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29129" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.savannah.gnu.org/viewvc/?view=rev\u0026root=qemu\u0026revision=5587" }, { "name": "DSA-1799", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1799" }, { "name": "[debian-devel-changes] 20081101 Accepted qemu 0.9.1+svn20081101-1 (source amd64)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://groups.google.com/group/linux.debian.changes.devel/msg/9e0dc008572f2867?dmode=source" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.dk/?p=qemu.git%3Ba=commitdiff%3Bh=65d35a09979e63541afc5bfc595b9f1b1b4ae069" }, { "name": "35031", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35031" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://launchpad.net/ubuntu/jaunty/+source/qemu/0.9.1+svn20081112-1ubuntu1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4539", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the Cirrus VGA implementation in (1) KVM before kvm-82 and (2) QEMU on Debian GNU/Linux and Ubuntu might allow local users to gain privileges by using the VNC console for a connection, aka the LGD-54XX \"bitblt\" heap overflow. NOTE: this issue exists because of an incorrect fix for CVE-2007-1320." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35062", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35062" }, { "name": "[secure-testing-commits] 20081103 r10251 - data/CVE", "refsource": "MLIST", "url": "http://www.mail-archive.com/secure-testing-commits@lists.alioth.debian.org/msg09322.html" }, { "name": "[cvs-all] 20081102 cvs commit: ports/emulators/qemu Makefile ports/emulators/qemu/files patch-CVE-2008-4539 ports/emulators/qemu-devel Makefile ports/emulators/qemu-devel/files patch-CVE-2008-4539", "refsource": "MLIST", "url": "http://www.mail-archive.com/cvs-all@freebsd.org/msg129730.html" }, { "name": "FEDORA-2008-11705", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html" }, { "name": "25073", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25073" }, { "name": "34642", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34642" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=466890", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466890" }, { "name": "USN-776-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-776-1" }, { "name": "33350", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33350" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=448525", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448525" }, { "name": "qemu-kvm-cirrusvga-bo(47736)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47736" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=237342", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237342" }, { "name": "SUSE-SR:2009:008", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "name": "29129", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29129" }, { "name": "http://svn.savannah.gnu.org/viewvc/?view=rev\u0026root=qemu\u0026revision=5587", "refsource": "CONFIRM", "url": "http://svn.savannah.gnu.org/viewvc/?view=rev\u0026root=qemu\u0026revision=5587" }, { "name": "DSA-1799", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1799" }, { "name": "[debian-devel-changes] 20081101 Accepted qemu 0.9.1+svn20081101-1 (source amd64)", "refsource": "MLIST", "url": "http://groups.google.com/group/linux.debian.changes.devel/msg/9e0dc008572f2867?dmode=source" }, { "name": "http://git.kernel.dk/?p=qemu.git;a=commitdiff;h=65d35a09979e63541afc5bfc595b9f1b1b4ae069", "refsource": "CONFIRM", "url": "http://git.kernel.dk/?p=qemu.git;a=commitdiff;h=65d35a09979e63541afc5bfc595b9f1b1b4ae069" }, { "name": "35031", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35031" }, { "name": "https://launchpad.net/ubuntu/jaunty/+source/qemu/0.9.1+svn20081112-1ubuntu1", "refsource": "CONFIRM", "url": "https://launchpad.net/ubuntu/jaunty/+source/qemu/0.9.1+svn20081112-1ubuntu1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4539", "datePublished": "2008-12-29T15:00:00", "dateReserved": "2008-10-13T00:00:00", "dateUpdated": "2024-08-07T10:17:09.858Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0306
Vulnerability from cvelistv5
Published
2010-02-12 19:00
Modified
2024-08-07 00:45
Severity ?
EPSS score ?
Summary
The x86 emulator in KVM 83, when a guest is configured for Symmetric Multiprocessing (SMP), does not use the Current Privilege Level (CPL) and I/O Privilege Level (IOPL) to restrict instruction execution, which allows guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a (1) IO port or (2) MMIO region, and replacing an instruction in between emulator entry and instruction fetch, a related issue to CVE-2010-0298.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=560654 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/38158 | vdb-entry, x_refsource_BID | |
https://rhn.redhat.com/errata/RHSA-2010-0088.html | vendor-advisory, x_refsource_REDHAT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10953 | vdb-entry, signature, x_refsource_OVAL | |
http://www.debian.org/security/2010/dsa-1996 | vendor-advisory, x_refsource_DEBIAN | |
https://rhn.redhat.com/errata/RHSA-2010-0095.html | vendor-advisory, x_refsource_REDHAT | |
http://secunia.com/advisories/38499 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/38492 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:45:11.836Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560654" }, { "name": "38158", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/38158" }, { "name": "RHSA-2010:0088", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0088.html" }, { "name": "oval:org.mitre.oval:def:10953", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10953" }, { "name": "DSA-1996", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-1996" }, { "name": "RHSA-2010:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "38499", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38499" }, { "name": "38492", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38492" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The x86 emulator in KVM 83, when a guest is configured for Symmetric Multiprocessing (SMP), does not use the Current Privilege Level (CPL) and I/O Privilege Level (IOPL) to restrict instruction execution, which allows guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a (1) IO port or (2) MMIO region, and replacing an instruction in between emulator entry and instruction fetch, a related issue to CVE-2010-0298." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560654" }, { "name": "38158", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/38158" }, { "name": "RHSA-2010:0088", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0088.html" }, { "name": "oval:org.mitre.oval:def:10953", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10953" }, { "name": "DSA-1996", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-1996" }, { "name": "RHSA-2010:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "38499", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38499" }, { "name": "38492", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38492" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-0306", "datePublished": "2010-02-12T19:00:00", "dateReserved": "2010-01-12T00:00:00", "dateUpdated": "2024-08-07T00:45:11.836Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0419
Vulnerability from cvelistv5
Published
2010-03-05 16:00
Modified
2024-08-07 00:45
Severity ?
EPSS score ?
Summary
The x86 emulator in KVM 83, when a guest is configured for Symmetric Multiprocessing (SMP), does not properly restrict writing of segment selectors to segment registers, which might allow guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a (1) IO port or (2) MMIO region, and replacing an instruction in between emulator entry and instruction fetch.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/38467 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/56662 | vdb-entry, x_refsource_XF | |
http://www.redhat.com/support/errata/RHSA-2010-0126.html | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=563463 | x_refsource_CONFIRM | |
http://securitytracker.com/id?1023663 | vdb-entry, x_refsource_SECTRACK | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10139 | vdb-entry, signature, x_refsource_OVAL |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:45:12.281Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "38467", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/38467" }, { "name": "kernel-selectors-privilege-escalation(56662)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56662" }, { "name": "RHSA-2010:0126", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0126.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563463" }, { "name": "1023663", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023663" }, { "name": "oval:org.mitre.oval:def:10139", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-03-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The x86 emulator in KVM 83, when a guest is configured for Symmetric Multiprocessing (SMP), does not properly restrict writing of segment selectors to segment registers, which might allow guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a (1) IO port or (2) MMIO region, and replacing an instruction in between emulator entry and instruction fetch." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "38467", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/38467" }, { "name": "kernel-selectors-privilege-escalation(56662)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56662" }, { "name": "RHSA-2010:0126", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0126.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563463" }, { "name": "1023663", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023663" }, { "name": "oval:org.mitre.oval:def:10139", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10139" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-0419", "datePublished": "2010-03-05T16:00:00", "dateReserved": "2010-01-27T00:00:00", "dateUpdated": "2024-08-07T00:45:12.281Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2008-12-29 15:24
Modified
2024-11-21 00:51
Severity ?
Summary
Heap-based buffer overflow in the Cirrus VGA implementation in (1) KVM before kvm-82 and (2) QEMU on Debian GNU/Linux and Ubuntu might allow local users to gain privileges by using the VNC console for a connection, aka the LGD-54XX "bitblt" heap overflow. NOTE: this issue exists because of an incorrect fix for CVE-2007-1320.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kvm_qumranet | kvm | * | |
qemu | qemu | * | |
canonical | ubuntu_linux | - | |
debian | debian_linux | - | |
canonical | ubuntu_linux | 8.04 | |
canonical | ubuntu_linux | 8.10 | |
debian | debian_linux | 4.0 | |
debian | debian_linux | 5.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9E9C624-AC0A-4BD4-9D3F-85BC3E0FD620", "versionEndIncluding": "81", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "650BA65B-ADD5-44ED-819D-609E4CF57749", "versionEndExcluding": "0.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:-:*:*:*:*:*:*:*", "matchCriteriaId": "019A2188-0877-45DE-8512-F0BF70DD179C", "vulnerable": false }, { "criteria": "cpe:2.3:o:debian:debian_linux:-:*:*:*:*:*:*:*", "matchCriteriaId": "5920923E-0D52-44E5-801D-10B82846ED58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "matchCriteriaId": "7EBFE35C-E243-43D1-883D-4398D71763CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8C757774-08E7-40AA-B532-6F705C8F7639", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the Cirrus VGA implementation in (1) KVM before kvm-82 and (2) QEMU on Debian GNU/Linux and Ubuntu might allow local users to gain privileges by using the VNC console for a connection, aka the LGD-54XX \"bitblt\" heap overflow. NOTE: this issue exists because of an incorrect fix for CVE-2007-1320." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en mont\u00edculo en la implementaci\u00f3n Cirrus VGA en (1) KVM anterior a kvm-82 y (2) QEMU sobre Debian GNU/Linux y Ubuntu, podr\u00eda permitir a usuarios locales obtener privilegios mediante el uso de la consola VNC para realizar una conexi\u00f3n, tambi\u00e9n conocido como el desbordamiento LGD-54XX \"bitblt\". NOTA: esta cuesti\u00f3n existe por una incorrecta correcci\u00f3n del CVE-2007-1320." } ], "id": "CVE-2008-4539", "lastModified": "2024-11-21T00:51:55.487", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-12-29T15:24:23.563", "references": [ { "source": "cve@mitre.org", "url": "http://git.kernel.dk/?p=qemu.git%3Ba=commitdiff%3Bh=65d35a09979e63541afc5bfc595b9f1b1b4ae069" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://groups.google.com/group/linux.debian.changes.devel/msg/9e0dc008572f2867?dmode=source" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25073" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/29129" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/33350" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/34642" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/35031" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/35062" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://svn.savannah.gnu.org/viewvc/?view=rev\u0026root=qemu\u0026revision=5587" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1799" }, { "source": "cve@mitre.org", "url": "http://www.mail-archive.com/cvs-all%40freebsd.org/msg129730.html" }, { "source": "cve@mitre.org", "url": "http://www.mail-archive.com/secure-testing-commits%40lists.alioth.debian.org/msg09322.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-776-1" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237342" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448525" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466890" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47736" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://launchpad.net/ubuntu/jaunty/+source/qemu/0.9.1+svn20081112-1ubuntu1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.kernel.dk/?p=qemu.git%3Ba=commitdiff%3Bh=65d35a09979e63541afc5bfc595b9f1b1b4ae069" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://groups.google.com/group/linux.debian.changes.devel/msg/9e0dc008572f2867?dmode=source" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25073" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/29129" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/33350" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/34642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/35031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/35062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://svn.savannah.gnu.org/viewvc/?view=rev\u0026root=qemu\u0026revision=5587" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mail-archive.com/cvs-all%40freebsd.org/msg129730.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mail-archive.com/secure-testing-commits%40lists.alioth.debian.org/msg09322.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-776-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237342" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448525" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47736" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://launchpad.net/ubuntu/jaunty/+source/qemu/0.9.1+svn20081112-1ubuntu1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-12-24 18:29
Modified
2024-11-21 00:46
Severity ?
Summary
The protocol_client_msg function in vnc.c in the VNC server in (1) Qemu 0.9.1 and earlier and (2) KVM kvm-79 and earlier allows remote attackers to cause a denial of service (infinite loop) via a certain message.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8674DEE-1197-4B49-BC90-D27D6F3A254A", "versionEndIncluding": "0.9.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC82CD08-F151-489C-9BC4-50C8C9583718", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "75D04344-C6CE-40D5-97ED-42B3DBA1AAD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "71CC4D45-66BE-4C23-B541-DD4604ACC9FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "2E41058D-380C-4098-96FB-53CC158ED420", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "BFE12226-C599-45A2-8CFD-32753F94204B", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "C06F8832-B32F-4352-B048-A4ADCE85373E", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "5278C685-988B-40D7-9AE9-B4FB8AF41C8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C6C6B20B-2E5D-4D25-885A-227A4BE5EEBB", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "F2FF7251-031D-4A9B-9AF0-1FFE556456D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D942D17-1AA9-4D5A-8F5E-0F4F762522D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A2519BF-5F68-4096-8DE2-2C7BCF7200D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "6B00BD71-2AE5-47BA-999A-7E89590B86C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "CA6701A9-78CC-49D0-A40A-CB1C774400AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "40B5A7F2-B5B2-46CF-BBD0-AB986A8E55EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "DBEBD56F-EFBC-4620-A77C-E215A7AFDAFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C45EA44-ECD1-40A7-89CE-D770BDC9DB4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "83088B0F-A6F8-4F47-99C0-09FEA234272F", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "17E948D4-6C1A-43D2-B128-1A728FD61703", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "6470915C-CA3C-42CA-B69B-0FC40A33D02D", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "759505BA-6F19-4BAE-8297-D8F30EEC8D8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "0A98CC34-2DB7-46CD-AA60-A7C08DDF22B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E424B63B-DCD8-4209-A4CB-84C1EDF5B255", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "F9576AA2-2FDD-4063-8D84-DE8DB063AC54", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "544368B2-37BE-41DD-8DC2-F04B6A394696", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "14A6B570-09CE-4AFF-AC8C-51F37FC79811", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "EC5670FB-B9EA-4B9C-BB7B-575494F12CA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "27650033-1C9F-4175-A26F-D9082A36F079", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F1D35E0-2033-4ADE-9ADA-3B45996B53B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:*:*:*:*:*:*:*:*", "matchCriteriaId": "01CEC7D9-BE2D-47CF-992A-D1DA1290BB79", "versionEndIncluding": "79", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:1:*:*:*:*:*:*:*", "matchCriteriaId": "927856FD-699A-455E-872C-4619F13CC696", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:2:*:*:*:*:*:*:*", "matchCriteriaId": "80D7EB5C-208E-4AC9-A7E6-CA45FE39F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:3:*:*:*:*:*:*:*", "matchCriteriaId": "FC3B46FB-B418-4C72-AAC6-EFBACBB6CA04", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:4:*:*:*:*:*:*:*", "matchCriteriaId": "9F798498-A8A5-490C-8B45-ABD51F9DB6E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:5:*:*:*:*:*:*:*", "matchCriteriaId": "8B0F495D-5A7E-4433-A3C2-40B77FCA0193", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:6:*:*:*:*:*:*:*", "matchCriteriaId": "61CDEC11-6914-4BF0-832D-A0E9F4E6B325", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:7:*:*:*:*:*:*:*", "matchCriteriaId": "87B44D5E-D4D0-4070-8C8D-62E5EFFA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:8:*:*:*:*:*:*:*", "matchCriteriaId": "085BB420-696B-4F9D-BCF8-943324C815B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:9:*:*:*:*:*:*:*", "matchCriteriaId": "D96F3802-0B67-4B13-9CA3-648E273C9AB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:10:*:*:*:*:*:*:*", "matchCriteriaId": "A9ED5DA0-B05A-414F-8C48-C760B9E48D12", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:11:*:*:*:*:*:*:*", "matchCriteriaId": "4B16CC7E-3BA7-4EAF-9573-F748D3F70895", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:12:*:*:*:*:*:*:*", "matchCriteriaId": "C3E3EDE6-FD2C-428B-BC30-4450B560EE03", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:13:*:*:*:*:*:*:*", "matchCriteriaId": "7C4C3C34-A494-4103-9744-F97B189EB139", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:14:*:*:*:*:*:*:*", "matchCriteriaId": "A7DB261C-022F-4E87-8817-220D708B7BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:15:*:*:*:*:*:*:*", "matchCriteriaId": "3F8081B6-B115-40F4-85BF-44D95FEB2DB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:16:*:*:*:*:*:*:*", "matchCriteriaId": "A1509F71-4739-4BB0-89BC-09102E64B2BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:17:*:*:*:*:*:*:*", "matchCriteriaId": "D8B819D5-CE12-4A47-B5C7-E393FE53B8D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:18:*:*:*:*:*:*:*", "matchCriteriaId": "F97A5763-16A3-476A-BEAB-9BD6433B704C", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:19:*:*:*:*:*:*:*", "matchCriteriaId": "79D201B5-1033-4F06-8914-FA84AFEC220C", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:20:*:*:*:*:*:*:*", "matchCriteriaId": "F8C5D978-48F5-4A5F-B124-18CF242FD1BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:21:*:*:*:*:*:*:*", "matchCriteriaId": "711DFBBE-5122-4052-956F-5D29D30F4393", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:22:*:*:*:*:*:*:*", "matchCriteriaId": "5ACBEF01-CE36-4740-98FD-D76A8ED3E73B", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:23:*:*:*:*:*:*:*", "matchCriteriaId": "43068D90-D790-4058-9EB6-7A7679F17020", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:24:*:*:*:*:*:*:*", "matchCriteriaId": "F6C1BC7B-CD0C-458E-8535-431FD5D2096A", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:25:*:*:*:*:*:*:*", "matchCriteriaId": "035D2991-9E2C-4EF9-A5E5-CE3E1BDF37C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:26:*:*:*:*:*:*:*", "matchCriteriaId": "FCD45965-2843-4B07-9FAC-A167BA2669AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:27:*:*:*:*:*:*:*", "matchCriteriaId": "D51C2378-CC9A-474A-A376-9552383AFDBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:28:*:*:*:*:*:*:*", "matchCriteriaId": "9D9A43C4-8646-472A-818F-4EB4A4FF3FDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:29:*:*:*:*:*:*:*", "matchCriteriaId": "10429C36-01BD-434B-86F3-5477817C63F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:30:*:*:*:*:*:*:*", "matchCriteriaId": "09A28F5F-6766-4691-9B96-A8D5B567857E", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:31:*:*:*:*:*:*:*", "matchCriteriaId": "B64E6D75-F837-404D-877F-91486B086B1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:32:*:*:*:*:*:*:*", "matchCriteriaId": "5B8ACEE0-EF9A-47B0-B06A-CB738A23BB39", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:33:*:*:*:*:*:*:*", "matchCriteriaId": "90B0EC10-B23B-4AF2-B655-91DCA4C5DBF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:34:*:*:*:*:*:*:*", "matchCriteriaId": "05D88B54-D07F-4AA4-B18B-717A84401B20", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:35:*:*:*:*:*:*:*", "matchCriteriaId": "E95C02AD-7EDB-4CF3-BB0E-24BCECDC29C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:36:*:*:*:*:*:*:*", "matchCriteriaId": "4E0E6873-855B-4766-B003-2EE7730C7C03", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:37:*:*:*:*:*:*:*", "matchCriteriaId": "A085C91B-F83F-4DC1-88DB-7F0C0C567994", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:38:*:*:*:*:*:*:*", "matchCriteriaId": "D514CCFA-C0DE-4368-ACBA-810404389040", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:39:*:*:*:*:*:*:*", "matchCriteriaId": "4A862A1C-9CAA-4440-A3C1-6186E76B82A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:40:*:*:*:*:*:*:*", "matchCriteriaId": "DB7DF720-CA08-4B4B-AA67-AED22739FE00", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:41:*:*:*:*:*:*:*", "matchCriteriaId": "0CFB6CE0-70F9-412C-A6F6-2ACF4B28620F", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:42:*:*:*:*:*:*:*", "matchCriteriaId": "69C45BE5-525F-4825-B3C1-617DF4DCFE2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:43:*:*:*:*:*:*:*", "matchCriteriaId": "514A7CEC-8F4A-44E1-AC8C-80F8D356F81A", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:44:*:*:*:*:*:*:*", "matchCriteriaId": "06C95D8F-D0FB-4C1A-954B-D7EFA4308E19", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:45:*:*:*:*:*:*:*", "matchCriteriaId": "B8A7E3D2-1569-4C3C-8F61-162B39AFDCD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:46:*:*:*:*:*:*:*", "matchCriteriaId": "5BC15957-6926-456F-A932-1A8DBA4BFAC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:47:*:*:*:*:*:*:*", "matchCriteriaId": "21CAEE0A-43B7-451F-A411-704BDBA75E59", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:48:*:*:*:*:*:*:*", "matchCriteriaId": "AECBA134-17A0-4DFF-A351-F0FA20B8072C", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:49:*:*:*:*:*:*:*", "matchCriteriaId": "6BBB47DA-52A3-4698-AEE6-3E4B862142D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:50:*:*:*:*:*:*:*", "matchCriteriaId": "F249D4DF-4039-40FC-8DE8-2E84BACADE13", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:51:*:*:*:*:*:*:*", "matchCriteriaId": "8D266CE5-B627-44A0-8B6A-1D5EC01359AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:52:*:*:*:*:*:*:*", "matchCriteriaId": "65017E24-FD9E-4868-B5B5-E6770C3D1F1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:53:*:*:*:*:*:*:*", "matchCriteriaId": "5AD0FD4D-FD25-4C3E-80E0-C7BD2D44B68D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:54:*:*:*:*:*:*:*", "matchCriteriaId": "85BB06DD-A688-40A0-919E-70CF7DD1692E", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:55:*:*:*:*:*:*:*", "matchCriteriaId": "94F52513-FA65-4C72-995A-2AC1745AAEB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:56:*:*:*:*:*:*:*", "matchCriteriaId": "A894ED7A-90F3-4E31-B464-3BDBB56E3BD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:57:*:*:*:*:*:*:*", "matchCriteriaId": "8B8D6DEF-CDA9-46D1-8CF6-3601D21FA736", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:58:*:*:*:*:*:*:*", "matchCriteriaId": "AED843EB-8EC6-44BC-ABB6-85EE36798575", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:59:*:*:*:*:*:*:*", "matchCriteriaId": "2A39450A-E07D-4D1A-B5F4-681F20681F31", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:60:*:*:*:*:*:*:*", "matchCriteriaId": "96DBF33A-C16A-4854-8B23-60BC282437D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:61:*:*:*:*:*:*:*", "matchCriteriaId": "63B79460-EB85-4074-9882-B600D821A92B", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:62:*:*:*:*:*:*:*", "matchCriteriaId": "0F65C6C6-109D-4FED-8E3C-CE356C8FCFDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:63:*:*:*:*:*:*:*", "matchCriteriaId": "596165F0-F3A3-42FA-93B6-95850B28F8A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:64:*:*:*:*:*:*:*", "matchCriteriaId": "0F86B298-74A8-47E3-9B2D-A996D31AE0DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:65:*:*:*:*:*:*:*", "matchCriteriaId": "84996052-A402-491D-88CC-C666579086BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:66:*:*:*:*:*:*:*", "matchCriteriaId": "9244EA69-EAA0-4682-AE12-74C394E4018C", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:67:*:*:*:*:*:*:*", "matchCriteriaId": "92496E8A-B197-4AAE-8A5B-F3F1A876662D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:68:*:*:*:*:*:*:*", "matchCriteriaId": "39941844-34AB-424E-A462-22413324B616", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:69:*:*:*:*:*:*:*", "matchCriteriaId": "4CA9FB34-D170-4382-BF7F-682BB0089B62", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:70:*:*:*:*:*:*:*", "matchCriteriaId": "C038FDF9-33C4-4370-A0AC-ADAD1081BA7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:71:*:*:*:*:*:*:*", "matchCriteriaId": "60B158F8-5E75-4B3C-A7BC-147DD848FA68", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:72:*:*:*:*:*:*:*", "matchCriteriaId": "8BB1B11C-ADA4-42C3-9716-1E4B9E9A6244", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:73:*:*:*:*:*:*:*", "matchCriteriaId": "71D11E82-0E03-4954-B831-4971602E723F", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:74:*:*:*:*:*:*:*", "matchCriteriaId": "72274EE0-85CA-40CE-9801-FA3703D85AA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:75:*:*:*:*:*:*:*", "matchCriteriaId": "779529DA-B95C-4DCD-9D13-E1378696770C", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:76:*:*:*:*:*:*:*", "matchCriteriaId": "1D7DEBB9-6D2A-4EE2-AEBA-945E9085AC66", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:77:*:*:*:*:*:*:*", "matchCriteriaId": "F49BE82E-2C61-423F-B913-614EFFC6B0C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:78:*:*:*:*:*:*:*", "matchCriteriaId": "FD75E472-9DA6-4D64-A0E8-4D222B79CA96", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The protocol_client_msg function in vnc.c in the VNC server in (1) Qemu 0.9.1 and earlier and (2) KVM kvm-79 and earlier allows remote attackers to cause a denial of service (infinite loop) via a certain message." }, { "lang": "es", "value": "La funci\u00f3n protocol_client_msg en vnc.c en el servidor VNC en (1) Qemu 0.9.1 y anteriores y (2) KVM kvm-79 y anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio (bucle infinito) mediante un cierto mensaje." } ], "id": "CVE-2008-2382", "lastModified": "2024-11-21T00:46:45.620", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-12-24T18:29:15.733", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33293" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33303" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33350" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33568" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34642" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35062" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/4803" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021488" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://securitytracker.com/id?1021489" }, { "source": "cve@mitre.org", "url": "http://www.coresecurity.com/content/vnc-remote-dos" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/499502/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/32910" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-776-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3488" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3489" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47561" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33293" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33350" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33568" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/4803" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://securitytracker.com/id?1021489" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.coresecurity.com/content/vnc-remote-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/499502/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/32910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-776-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3489" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47561" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Not vulnerable. This issue did not affect the version of the Xen package as shipped with Red Hat Enterprise Linux 5.\n", "lastModified": "2009-01-05T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-03-05 16:30
Modified
2024-11-21 01:12
Severity ?
Summary
The x86 emulator in KVM 83, when a guest is configured for Symmetric Multiprocessing (SMP), does not properly restrict writing of segment selectors to segment registers, which might allow guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a (1) IO port or (2) MMIO region, and replacing an instruction in between emulator entry and instruction fetch.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kvm_qumranet | kvm | 83 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:83:*:*:*:*:*:*:*", "matchCriteriaId": "F3A6CCA1-63AD-423E-8249-362557524FAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The x86 emulator in KVM 83, when a guest is configured for Symmetric Multiprocessing (SMP), does not properly restrict writing of segment selectors to segment registers, which might allow guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a (1) IO port or (2) MMIO region, and replacing an instruction in between emulator entry and instruction fetch." }, { "lang": "es", "value": "El emulador x86 en KVM 83, cuando un invitado esta configura para Symmetric Multiprocessing (SMP), no restringe de manera adecuada la escritura de los selectores de segmento en los registros de segmento, lo que permitir\u00eda a usuarios del sistema operativo invitado producir una denegaci\u00f3n de servicio (ca\u00edda del sistema operativo invitado) o ganar privilegios en el sistema operativo invitado mediante el bloqueo de acceso a (1) un puerto IO, (2) una regi\u00f3n MMIO, y reemplazando una instrucci\u00f3n entre la entrada del emulador y la instrucci\u00f3n." } ], "id": "CVE-2010-0419", "lastModified": "2024-11-21T01:12:10.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-03-05T16:30:00.707", "references": [ { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1023663" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2010-0126.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/38467" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563463" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56662" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10139" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023663" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2010-0126.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/38467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10139" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-04-12 18:30
Modified
2024-11-21 01:12
Severity ?
Summary
The virtio_net_bad_features function in hw/virtio-net.c in the virtio-net driver in the Linux kernel before 2.6.26, when used on a guest OS in conjunction with qemu-kvm 0.11.0 or KVM 83, allows remote attackers to cause a denial of service (guest OS crash, and an associated qemu-kvm process exit) by sending a large amount of network traffic to a TCP port on the guest OS, related to a virtio-net whitelist that includes an improper implementation of TCP Segment Offloading (TSO).
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2CDE1E92-C64D-4A3B-95A2-384BD772B28B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "9D90502F-EC45-4ADC-9428-B94346DA660B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "1CD39A7A-9172-4B85-B8FE-CEB94207A897", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "matchCriteriaId": "81DE32C2-5B07-4812-9F88-000F5FB000C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "matchCriteriaId": "02EED3D5-8F89-4B7F-A34B-52274B1A754F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "matchCriteriaId": "5F87AA89-F377-4BEB-B69F-809F5DA6176C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "matchCriteriaId": "C27AF62E-A026-43E9-89E6-CD807CE9DF51", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "matchCriteriaId": "79C2AE0E-DAE8-4443-B33F-6ABA9019AA88", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "matchCriteriaId": "D343B121-C007-49F8-9DE8-AA05CE58FF0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "matchCriteriaId": "7936B7EE-9CD1-4698-AD67-C619D0171A88", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "matchCriteriaId": "A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "matchCriteriaId": "3A0370A2-0A23-4E34-A2AC-8D87D051B0B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "matchCriteriaId": "5738D628-0B2D-4F56-9427-2009BFCB6C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "F43EBCB4-FCF4-479A-A44D-D913F7F09C77", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "860F9225-8A3F-492C-B72B-5EFFB322802C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "57E23724-2CA4-4211-BB83-38661BE7E6AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "6143DC1F-D62E-4DB2-AF43-30A07413D68B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "298266AB-2A36-4606-BF80-2185FC56C4D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "7C2658CA-56C2-494F-AC42-618EC413CBDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "matchCriteriaId": "AD34526D-F2CC-44C5-991D-B1E41C327860", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "matchCriteriaId": "C2F0B900-34E9-4545-B7AE-AF0A4363EACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "matchCriteriaId": "B36F432D-FED1-4B8D-A458-BEDEEF306AB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "25379B32-D898-4E44-A740-978A129B5E05", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "7B90F8F2-9549-413D-9676-3EF634D832B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "915E64EF-6EEC-4DE2-A285-5F3FCE389645", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "matchCriteriaId": "585BEE46-088A-494E-8E18-03F33F6BBEA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "matchCriteriaId": "EFF35478-B292-4A00-B985-CEEDE8B212C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "matchCriteriaId": "6E85846A-61BE-4896-B4A6-42A7E1DBA515", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "matchCriteriaId": "D6E3B925-031D-4F6D-915A-A16F0FFA878C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "7344B707-6145-48BA-8BC9-9B140A260BCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "9BFCEA98-C708-4E1E-B189-E6F96D28F07A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B753112-CCDE-4870-AA97-4AAA2946421A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "matchCriteriaId": "79B3AFE7-F4FF-4144-9046-E5926E305A03", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "matchCriteriaId": "7616E197-ACCA-4191-A513-FD48417C7F88", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "matchCriteriaId": "ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "matchCriteriaId": "7EE2F94D-E8E0-4BB7-A910-378012580025", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "matchCriteriaId": "66F5AE3B-B701-4579-B44A-0F7A4267852E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "34E60197-56C3-485C-9609-B1C4A0E0FCB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "86E452E4-45A9-4469-BF69-F40B6598F0EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "matchCriteriaId": "C5751AC4-A60F-42C6-88E5-FC8CFEE6F696", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "matchCriteriaId": "1FF886A6-7E73-47AD-B6A5-A9EC5BEDCD0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "matchCriteriaId": "48777A01-8F36-4752-8F7A-1D1686C69A33", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "matchCriteriaId": "42DA6A18-5AA1-4920-94C6-8D0BB73C5352", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "matchCriteriaId": "992EA5DE-5A5B-4782-8B5A-BDD8D6FB1E31", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "matchCriteriaId": "E51F0211-2D3E-4260-AD63-E83AE4EC4AF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*", "matchCriteriaId": "4C4E1245-C6BB-462C-9E27-C608595DAE3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "matchCriteriaId": "747F1324-AEFA-496F-9447-12CD13114F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "matchCriteriaId": "795C3B17-687E-4F33-AA99-8FEC16F14693", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "matchCriteriaId": "F2BDD5C7-9B6A-41B5-8679-5062B8A6E11B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "matchCriteriaId": "190D5E2C-AD60-41F4-B29D-FB8EA8CB5FF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "matchCriteriaId": "6B81A4DD-2ADE-4455-B517-5E4E0532D5A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "matchCriteriaId": "4BD589CC-666B-4FAA-BCF0-91C484BDDB09", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "matchCriteriaId": "4CD622EE-A840-42E1-B6BF-4AA27D039B12", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "matchCriteriaId": "900D6742-DE0F-45C5-A812-BF84088CB02A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "matchCriteriaId": "225CA94C-8C84-4FA6-95D0-160A0016FBFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "matchCriteriaId": "D88ED3C4-64C5-44B2-9F23-E16087046C40", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "matchCriteriaId": "03FB31E5-190C-489A-AB30-910D2CC854F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "matchCriteriaId": "EF4A781A-4A41-466F-8426-10B40CF8BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "matchCriteriaId": "9ED29B3F-456B-4767-8E59-8C19A3B7E1D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "matchCriteriaId": "F6316369-B54A-4E59-A022-E0610353B284", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "matchCriteriaId": "073C3CE0-E12D-4545-8460-5A1514271D50", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "matchCriteriaId": "670FAA25-A86F-4E04-A3A0-0B3FF6CF9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "matchCriteriaId": "AEB33DEA-13C7-4B36-AB8A-ED680679A071", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "matchCriteriaId": "86DD0FCC-BB12-410D-8C82-AB99C7C5311E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "matchCriteriaId": "83700989-8820-48DA-A9FE-6A77DF1E8439", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "matchCriteriaId": "CC9F4CEC-7781-468B-B460-4F487B7C6601", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "matchCriteriaId": "67C75A62-8807-4821-9362-1E0D63C0A1B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "matchCriteriaId": "894D4812-D62F-489E-8D0E-5E9468CE8EC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "matchCriteriaId": "C1F92E01-4F08-4364-9E87-FFBC095E32E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*", "matchCriteriaId": "F9960640-F02D-4E81-A34B-1893D8FD7F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*", "matchCriteriaId": "D9D00DAD-4F2D-45C7-B87C-85118D9DD855", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*", "matchCriteriaId": "0C398D26-7132-4A6E-9003-77246644451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*", "matchCriteriaId": "5EED2DA2-2516-42E9-8A33-0FA64BF51DB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*", "matchCriteriaId": "FF425F00-41BA-4F59-A0DE-6362A1E9A142", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*", "matchCriteriaId": "33577E79-1B6E-406D-A49B-2CEF1754F5D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*", "matchCriteriaId": "8B21D90E-5172-485E-87AC-F1681604AD7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*", "matchCriteriaId": "C41F6822-92BF-43F5-8B3E-8BAF9E9A320D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*", "matchCriteriaId": "641EECFD-A985-4026-A53A-10FBE47EAD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*", "matchCriteriaId": "47595F81-2083-4236-A0B0-E2B98DD78402", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*", "matchCriteriaId": "8F5FC758-5A5D-466A-8386-5FC469F79F66", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*", "matchCriteriaId": "0CCA5C83-5293-4107-8E6A-85F82ECF2C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*", "matchCriteriaId": "C2D0AADC-BC34-40FB-BD69-37981DC8E971", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*", "matchCriteriaId": "3CA7EAC4-7696-41CE-8EE9-3E39DE226BD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*", "matchCriteriaId": "12547B6B-78F1-4426-81CE-5F208794658C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*", "matchCriteriaId": "38429E64-276B-46D4-AACD-05349D6F6615", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*", "matchCriteriaId": "E89640F8-313B-4A36-A591-36645D1EF838", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*", "matchCriteriaId": "CE0271F0-41F2-4096-8C91-DAD1A81AF855", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*", "matchCriteriaId": "7A40DCBB-B41B-468E-A918-6EA3F9A125E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*", "matchCriteriaId": "921B6A54-85E3-4867-8EDF-93EB86BAFBD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*", "matchCriteriaId": "C8A2C6F1-ED7E-4E51-BE72-BD744D554EE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*", "matchCriteriaId": "2B004CF1-0ACC-441C-9F61-9B20504F4ECC", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*", "matchCriteriaId": "04B42F06-AC6D-40F3-BC03-5126BED48F36", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*", "matchCriteriaId": "0A8002C7-19E2-4F20-890E-4BA2029174D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*", "matchCriteriaId": "34FC90C2-AED0-4EAF-B5E8-DE75961DA26E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*", "matchCriteriaId": "E7DA9C54-742C-4057-8BAB-18755B4A42D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*", "matchCriteriaId": "84BBE8BE-EAE8-4F7A-85BD-94BBF64F30EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*", "matchCriteriaId": "53037B40-D534-41D1-9895-8EDB0D884C3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*", "matchCriteriaId": "5549096F-C640-463E-AD07-FD8D254CC098", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*", "matchCriteriaId": "F8DCAF19-879C-42BB-B56A-84504E79758A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*", "matchCriteriaId": "1B8ED186-B0FE-4AAC-9B20-DFAD75D7F677", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "9E86E13B-EC92-47F3-94A9-DB515313011D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "matchCriteriaId": "DEB3068F-2F64-4BBC-BA3C-FB56A2FBED50", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "matchCriteriaId": "6555D45B-D3B3-4455-AB1E-E513F9FB6139", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "matchCriteriaId": "4FA5E262-7825-496F-AA72-0AD6DE6F3C78", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "matchCriteriaId": "56C6C01B-4CED-4F37-A415-0603496C27DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "matchCriteriaId": "9E62F6FA-6C96-4AEE-8547-8C2FE1FAD998", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "matchCriteriaId": "FE3ACE7A-A600-4ABB-B988-5D59D626DC0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "matchCriteriaId": "2F839622-3DE1-4A16-8BD2-5FA2CBF014D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "matchCriteriaId": "DC47887B-5608-47BE-85EE-563864461915", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "matchCriteriaId": "AF39E62B-EAB4-44B0-A421-2A71B7DD8341", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "matchCriteriaId": "809264F1-763D-4A8F-B206-222332DD8732", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "matchCriteriaId": "A66ED53E-3139-4972-B027-D614BFFB8628", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "matchCriteriaId": "85A3AB7A-1959-4A57-B83D-B2753C43649E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "matchCriteriaId": "B8FB7FA3-727D-4BB9-937C-F4F5DA97FFCA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "matchCriteriaId": "4A60B265-5508-4EE0-980A-44BB0966FD7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "C06F0037-DE20-4B4A-977F-BFCFAB026517", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "matchCriteriaId": "D08CBC56-C820-4513-ABEC-1ABB3EFC3A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "matchCriteriaId": "338BB401-8831-4094-9186-2B3CFA5903D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "matchCriteriaId": "1E32E6BA-AFEF-44A8-B230-87DD043BB222", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "matchCriteriaId": "F69E575B-BD1A-4E50-8D6F-131D5E08058E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "matchCriteriaId": "20F6269B-5F6B-4413-B14D-7AE5442E4CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "matchCriteriaId": "189D1246-F975-4411-A58B-343ED90485FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B914F7F-C6BD-4527-B1E9-7FD1E337A18C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*", "matchCriteriaId": "82EC9FCA-D17D-4CB9-B925-E8F8B68F8FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "179147E4-5247-451D-9409-545D661BC158", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "matchCriteriaId": "6554469E-F6AE-4EB0-880E-CBFD196FEE31", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "matchCriteriaId": "2F99CFC1-DCCE-47B9-98EF-84AEDAECE02E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "matchCriteriaId": "C20367B0-F722-4442-8B59-ABB0FEDB8CC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "matchCriteriaId": "86A98A70-51E3-4556-8DC4-DD09CF370D1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "matchCriteriaId": "469EE3B0-3CC2-4AC2-86A0-2DF34205E707", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "matchCriteriaId": "FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "matchCriteriaId": "8EC547EB-9308-4477-8256-A0E04B42D6DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "C6940324-0383-4510-BA55-770E0A6B80B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "matchCriteriaId": "1E3313D5-52E8-49B3-B145-170D9A26DA43", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", "matchCriteriaId": "3D3A5FD5-4C42-4B00-8473-D5650FAED9C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", "matchCriteriaId": "480F035A-A59D-4113-A246-DF108BB2F591", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", "matchCriteriaId": "30D39E29-B2A0-4075-84AF-994C27AB0A68", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", "matchCriteriaId": "19879317-B067-45DA-B497-21EBDDDC2521", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*", "matchCriteriaId": "D220C745-28AD-4D04-B2D2-A090D229206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*", "matchCriteriaId": "8BC5B3A6-6CD5-448D-B910-3BAD15FDC3A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", "matchCriteriaId": "E4AF8895-7BF8-458E-B2BB-68699AABC023", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", "matchCriteriaId": "CA768A9D-6C63-405E-9D14-5D68F8E93A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", "matchCriteriaId": "FF495E58-DA6C-402D-B381-4929CB8A502B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", "matchCriteriaId": "AA794BE8-1A22-4BF8-AB79-53E7BCE60D9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", "matchCriteriaId": "A591301C-C30F-44AC-90F0-709A18AA96E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", "matchCriteriaId": "F7D2606B-00A6-4FA3-A00D-B1E8A80B947C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", "matchCriteriaId": "610A93BB-70E3-4BF1-83E8-8A7388477F44", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*", "matchCriteriaId": "821BD11F-3C6A-4424-BC9B-DFD786248B07", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "matchCriteriaId": "6F55A024-9F8E-44F8-A0D8-696BC232524A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*", "matchCriteriaId": "84595143-3B04-4CE8-81C0-28EEEC58CD0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "matchCriteriaId": "32EE2B49-DDEB-4B49-A5F0-CAA161095A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "matchCriteriaId": "C3ABFA33-8FA1-488E-A9BD-1593F495F595", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "matchCriteriaId": "62F6DE3A-E6CC-4D7E-BD08-E43DC4182200", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "matchCriteriaId": "A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "50B422D1-6C6E-4359-A169-3EED78A1CF40", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", "matchCriteriaId": "6AD2E9DC-2876-4515-BCE6-DDD0CC6A5708", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", "matchCriteriaId": "A2F19064-CFBF-4B3C-A0A1-CE62265CD592", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F0CEC-B8FA-47E3-BA3E-182F43D3DA86", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*", "matchCriteriaId": "AB759752-DC19-4750-838B-056063EFDC5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "matchCriteriaId": "96A43C95-8569-40BE-9E5B-F9B3D0B9D188", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "matchCriteriaId": "ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*", "matchCriteriaId": "99662904-E5E3-4E81-B199-39707EAEB652", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "matchCriteriaId": "615BDD1D-36AA-4976-909B-F0F66BF1090C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "matchCriteriaId": "EE8A26D6-1BDA-45F0-8F7C-F95986050E32", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*", "matchCriteriaId": "61A3EDF2-09D7-4116-AE46-D86E4B9602AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", "matchCriteriaId": "F320FA9F-C13D-4AA3-B838-A0E5D63E6A29", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", "matchCriteriaId": "B179CF1D-084D-4B21-956F-E55AC6BDE026", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", "matchCriteriaId": "6F1B4877-286A-44B5-9C5C-0403F75B2BAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", "matchCriteriaId": "432CA976-6EFA-4D34-B5EA-CD772D067F93", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", "matchCriteriaId": "6E476195-657E-416E-BC16-44A18B06A133", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*", "matchCriteriaId": "12A55028-B8F9-4AD2-AE57-A80D561F3C79", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*", "matchCriteriaId": "0C4E641C-67D4-4599-8EFB-0B2F8D81D68C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*", "matchCriteriaId": "70460F6C-D6C0-4C1A-B13E-368705EAF223", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*", "matchCriteriaId": "3F26BA18-08AD-45FE-9F83-25CCB2E27270", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*", "matchCriteriaId": "6EBFF148-3EDA-4216-910B-8930D8C443C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*", "matchCriteriaId": "648C63F7-EA1D-4F2E-B8AF-1F380C83E542", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*", "matchCriteriaId": "1697B855-4834-4633-A5C8-C1F7F13ACE0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*", "matchCriteriaId": "1FBAE75F-9145-4B9A-A6D8-E488C5326145", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*", "matchCriteriaId": "DFF566DA-0F04-48DA-AA40-565979C55328", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*", "matchCriteriaId": "5990C6C2-2F66-4C4D-8224-74163865F410", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*", "matchCriteriaId": "3A45A9B9-4B19-4A5B-BC95-BCBC4EF00F12", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*", "matchCriteriaId": "C23AD176-3B99-4593-BCBD-13C1E579A13E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*", "matchCriteriaId": "034DFD7F-8919-4245-8480-7B272F591271", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*", "matchCriteriaId": "4CEBC606-6488-48CE-8AA8-5B8CC724D5D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*", "matchCriteriaId": "A83C60AF-50A9-480E-860D-45E80AC0A6B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", "matchCriteriaId": "5140380C-71BD-464F-AE53-1814C2653056", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", "matchCriteriaId": "B18EC0A7-8616-4039-B98B-E1216E035B05", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", "matchCriteriaId": "22FB141B-FA2A-435D-8937-83FC0669CB20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", "matchCriteriaId": "C59131C8-F66A-4380-9F6E-3FC14C7C8562", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", "matchCriteriaId": "A5421616-4BF5-4269-8996-C3D2BA6AE2A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", "matchCriteriaId": "23FC6CE2-8717-4558-A309-A441D322F00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*", "matchCriteriaId": "311BE336-7BB2-47C0-AED5-3DEA706C206F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*", "matchCriteriaId": "CE87D1BC-A72D-42D2-A93C-67A5823BEB14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "matchCriteriaId": "5AAC2E9D-0E82-4866-9046-ADD448418198", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*", "matchCriteriaId": "760FB32D-9795-4B29-B79A-A32B5E70F7EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*", "matchCriteriaId": "0DFF67E9-B0C2-48D5-BB3A-CF21D10010FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*", "matchCriteriaId": "5881A78C-D162-4DE5-8353-2BB1EC1F428B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*", "matchCriteriaId": "B13D81D2-1A89-4E61-A90C-5E8BB880310B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*", "matchCriteriaId": "67F2047A-5F17-4B59-9075-41A5DC5C1CD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*", "matchCriteriaId": "80F9887E-2466-4C73-A8E1-2117492F9EC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*", "matchCriteriaId": "8FDE5B27-2EF0-464E-8F14-5E809D84D389", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*", "matchCriteriaId": "815B2EE8-136F-44E4-997D-5F93A54775DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*", "matchCriteriaId": "13673DF5-09B1-40C8-AC54-A447DE8AB01E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*", "matchCriteriaId": "52152F5A-1833-4490-A373-9C547B90B0F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*", "matchCriteriaId": "B64A095E-5E97-445E-B435-F09983CC0E7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*", "matchCriteriaId": "B8035F93-9DEE-4B92-ABAA-4ABE0B71BF41", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*", "matchCriteriaId": "6EE92406-DBF3-463E-8A51-F9679E851FDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*", "matchCriteriaId": "3C60D19B-ED9B-443C-9D49-002ABD381119", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*", "matchCriteriaId": "264C61EE-64F6-43AD-B54F-7D683C29E64F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*", "matchCriteriaId": "0149408A-30F6-4EDF-8B3B-CBAB884CE758", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*", "matchCriteriaId": "71295664-89EC-4BB3-9F86-B1DDA20FAC5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*", "matchCriteriaId": "37BE853A-BA6F-4A70-B166-E34441F0B7DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*", "matchCriteriaId": "85064FDF-4B62-43BF-B36C-F659D739BC22", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*", "matchCriteriaId": "CEADC505-FF44-4D45-8EA6-B23A1C4564D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*", "matchCriteriaId": "0CE3C807-5C9B-4B71-868B-DF17ECB1514F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*", "matchCriteriaId": "A6CADAA2-91D2-40C4-90F3-D7F40A3D4CB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*", "matchCriteriaId": "45B6847C-873B-4BE1-852D-239115E59BA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*", "matchCriteriaId": "FF41209E-D27F-4642-A405-90E822A41897", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*", "matchCriteriaId": "97F59FD9-46E5-4F63-80A0-091AD44D1867", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*", "matchCriteriaId": "428844A5-E020-4AE9-8012-9AEDFCB7C32E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*", "matchCriteriaId": "94C9D70D-A552-48D6-9497-EE07EB5649D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*", "matchCriteriaId": "AF6169FF-9FF9-4A81-BAEB-6D5132F64F61", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*", "matchCriteriaId": "E6DC79CF-A504-4232-9F66-B5DCD0213DA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*", "matchCriteriaId": "192B4273-0935-4232-BBFD-A850855CAC5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*", "matchCriteriaId": "60E9FDA8-7EC3-4B9B-B508-27F948D60DDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*", "matchCriteriaId": "E4E4A6E5-0C2C-42FD-B982-684CCB0DDFBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*", "matchCriteriaId": "A16F2182-C489-4CA9-A56B-01463148D16F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*", "matchCriteriaId": "630A56D3-7A82-44DE-8888-2EB8CD1C24A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.18:*:*:*:*:*:*:*", "matchCriteriaId": "2E0D6431-E8E0-4079-A1A0-9CE6D1D67709", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.19:*:*:*:*:*:*:*", "matchCriteriaId": "BF4EF7A7-6E96-43B4-8287-368098ABBFA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.20:*:*:*:*:*:*:*", "matchCriteriaId": "BEF91995-A084-422A-A544-30B0B4D75E22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:83:*:*:*:*:*:*:*", "matchCriteriaId": "F3A6CCA1-63AD-423E-8249-362557524FAA", "vulnerable": false }, { "criteria": "cpe:2.3:a:qemu:qemu:0.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "94A2973F-4CDA-4B8D-8331-FD14394AB906", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The virtio_net_bad_features function in hw/virtio-net.c in the virtio-net driver in the Linux kernel before 2.6.26, when used on a guest OS in conjunction with qemu-kvm 0.11.0 or KVM 83, allows remote attackers to cause a denial of service (guest OS crash, and an associated qemu-kvm process exit) by sending a large amount of network traffic to a TCP port on the guest OS, related to a virtio-net whitelist that includes an improper implementation of TCP Segment Offloading (TSO)." }, { "lang": "es", "value": "La funcion virtio_net_bad_features en hw/virtio-net.c en el driver virtio-net en el kernel de Linux anterior a v2.6.26, cuando utiliza un sistema operativo invitado en conjunci\u00f3n con qemu-kvm 0.11.0 o KVM 83, permite a atacantes remotos producir una denegaci\u00f3n de servicio (ca\u00edda del sistema operativo invitado, y una salida del proceso de asociaci\u00f3n qemu-kvm) mediante el env\u00edo de una gran cantidad de trafico TCP al puerto del sistema operativo invitado, relacionado con la lista blanca de virtio-net que incluye una implementaci\u00f3n inadecuada de TCP Segment Offloading (TSO)." } ], "id": "CVE-2010-0741", "lastModified": "2024-11-21T01:12:51.980", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-04-12T18:30:00.493", "references": [ { "source": "secalert@redhat.com", "url": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commit%3Bh=184bd0484533b725194fa517ddc271ffd74da7c9" }, { "source": "secalert@redhat.com", "url": "http://lists.gnu.org/archive/html/qemu-devel/2009-10/msg02480.html" }, { "source": "secalert@redhat.com", "url": "http://lists.gnu.org/archive/html/qemu-devel/2009-10/msg02495.html" }, { "source": "secalert@redhat.com", "url": "http://openwall.com/lists/oss-security/2010/03/29/4" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1023798" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2010-0271.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0760" }, { "source": "secalert@redhat.com", "url": "https://bugs.edge.launchpad.net/ubuntu/+source/qemu-kvm/+bug/458521" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577218" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11143" }, { "source": "secalert@redhat.com", "url": "https://patchwork.kernel.org/patch/56479/" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2010-0476.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commit%3Bh=184bd0484533b725194fa517ddc271ffd74da7c9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.gnu.org/archive/html/qemu-devel/2009-10/msg02480.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.gnu.org/archive/html/qemu-devel/2009-10/msg02495.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2010/03/29/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023798" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2010-0271.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0760" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.edge.launchpad.net/ubuntu/+source/qemu-kvm/+bug/458521" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577218" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://patchwork.kernel.org/patch/56479/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2010-0476.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-02-12 19:30
Modified
2024-11-21 01:11
Severity ?
Summary
The x86 emulator in KVM 83, when a guest is configured for Symmetric Multiprocessing (SMP), does not use the Current Privilege Level (CPL) and I/O Privilege Level (IOPL) to restrict instruction execution, which allows guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a (1) IO port or (2) MMIO region, and replacing an instruction in between emulator entry and instruction fetch, a related issue to CVE-2010-0298.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kvm_qumranet | kvm | 83 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kvm_qumranet:kvm:83:*:*:*:*:*:*:*", "matchCriteriaId": "F3A6CCA1-63AD-423E-8249-362557524FAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The x86 emulator in KVM 83, when a guest is configured for Symmetric Multiprocessing (SMP), does not use the Current Privilege Level (CPL) and I/O Privilege Level (IOPL) to restrict instruction execution, which allows guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a (1) IO port or (2) MMIO region, and replacing an instruction in between emulator entry and instruction fetch, a related issue to CVE-2010-0298." }, { "lang": "es", "value": "El emulador x86 en KVM3, cuando un invitado est\u00e1 configurado para Symmetric Multiprocessing (SMP), no usa Current Privilege Level (CPL) e I/O Privilege Level (IOPL) para restringir las instrucciones de ejecuci\u00f3n, lo que permite a usuarios invitados del OS provocar una denegaci\u00f3n de servicio (ca\u00edda o cuelgue del sistema) o elevar sus privilegios aprovechando el acceso al (1) puerto IO o (2) a la regi\u00f3n MMIO, y sustituyendo una instrucci\u00f3n entre la entrada del emulador y el analizador de instrucciones. Cuesti\u00f3n relacionada con CVE-2010-0298." } ], "id": "CVE-2010-0306", "lastModified": "2024-11-21T01:11:56.637", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 2.7, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-02-12T19:30:00.597", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38492" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38499" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-1996" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/38158" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560654" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10953" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2010-0088.html" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38492" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38499" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-1996" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/38158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10953" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2010-0088.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }