U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2016-5126

Change History

Modified Analysis by NIST 10/15/2020 2:50:40 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*
          *cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:openstack:8.0:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:openstack:9.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.6.2
Removed CPE Configuration
OR
     *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

								
						
Removed CPE Configuration
OR
     *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*

								
						
Removed CVSS V3
NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

								
						
Added CVSS V3.1

								
							
							
						
NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
NIST CWE-787
Removed CWE
NIST CWE-119

								
						
Changed Reference Type
http://git.qemu.org/?p=qemu.git;a=commit;h=a6b3167fa0e825aebb5a7cd8b437b6d41584a196 Issue Tracking, Patch
http://git.qemu.org/?p=qemu.git;a=commit;h=a6b3167fa0e825aebb5a7cd8b437b6d41584a196 Patch, Vendor Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2016-1606.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-1606.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2016-1607.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-1607.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2016-1653.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-1653.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2016-1654.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-1654.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2016-1655.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-1655.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2016-1756.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-1756.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2016-1763.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-1763.html Third Party Advisory
Changed Reference Type
http://www.securityfocus.com/bid/90948 No Types Assigned
http://www.securityfocus.com/bid/90948 Third Party Advisory, VDB Entry
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=1340924 Issue Tracking
https://bugzilla.redhat.com/show_bug.cgi?id=1340924 Issue Tracking, Third Party Advisory
Changed Reference Type
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html Mailing List, Third Party Advisory
Changed Reference Type
https://lists.gnu.org/archive/html/qemu-block/2016-05/msg00779.html Mailing List, Patch, Vendor Advisory
https://lists.gnu.org/archive/html/qemu-block/2016-05/msg00779.html Mailing List, Patch, Third Party Advisory
Changed Reference Type
https://security.gentoo.org/glsa/201609-01 No Types Assigned
https://security.gentoo.org/glsa/201609-01 Third Party Advisory