Upstream information

CVE-2013-4344 at MITRE

Description

Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 6 4.7
Vector AV:L/AC:H/Au:S/C:C/I:C/A:C AV:L/AC:M/Au:N/C:N/I:N/A:C
Access Vector Local Local
Access Complexity High Medium
Authentication Single None
Confidentiality Impact Complete None
Integrity Impact Complete None
Availability Impact Complete Complete
SUSE Bugzilla entries: 842006 [RESOLVED / FIXED], 871442 [RESOLVED / INVALID], 880751 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP3
  • kvm >= 1.4.2-0.11.1
  • xen >= 4.2.4_04-0.9.1
  • xen-devel >= 4.2.4_04-0.9.1
  • xen-doc-html >= 4.2.4_04-0.9.1
  • xen-doc-pdf >= 4.2.4_04-0.9.1
  • xen-kmp-default >= 4.2.4_04_3.0.101_0.40-0.9.1
  • xen-kmp-pae >= 4.2.4_04_3.0.101_0.40-0.9.1
  • xen-libs >= 4.2.4_04-0.9.1
  • xen-libs-32bit >= 4.2.4_04-0.9.1
  • xen-tools >= 4.2.4_04-0.9.1
  • xen-tools-domU >= 4.2.4_04-0.9.1
Patchnames:
sdksp3-xen-201409
sledsp3-kvm
sledsp3-xen-201409
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • xen-devel >= 4.4.2_08-1.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA xen-devel-4.4.2_08-1.7
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • kvm >= 1.4.2-0.11.1
  • xen >= 4.2.4_04-0.9.1
  • xen-devel >= 4.2.4_04-0.9.1
  • xen-doc-html >= 4.2.4_04-0.9.1
  • xen-doc-pdf >= 4.2.4_04-0.9.1
  • xen-kmp-default >= 4.2.4_04_3.0.101_0.40-0.9.1
  • xen-kmp-pae >= 4.2.4_04_3.0.101_0.40-0.9.1
  • xen-libs >= 4.2.4_04-0.9.1
  • xen-libs-32bit >= 4.2.4_04-0.9.1
  • xen-tools >= 4.2.4_04-0.9.1
  • xen-tools-domU >= 4.2.4_04-0.9.1
Patchnames:
sdksp3-xen-201409
slessp3-kvm
slessp3-xen-201409
SUSE Linux Enterprise Server 11 SP4
  • kvm >= 1.4.2-30.5
  • xen >= 4.4.2_08-1.7
  • xen-devel >= 4.4.2_08-1.7
  • xen-doc-html >= 4.4.2_08-1.7
  • xen-kmp-default >= 4.4.2_08_3.0.101_63-1.7
  • xen-kmp-pae >= 4.4.2_08_3.0.101_63-1.7
  • xen-libs >= 4.4.2_08-1.7
  • xen-libs-32bit >= 4.4.2_08-1.7
  • xen-tools >= 4.4.2_08-1.7
  • xen-tools-domU >= 4.4.2_08-1.7
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA kvm-1.4.2-30.5
SUSE Linux Enterprise Server 11 SP4 GA xen-4.4.2_08-1.7
SUSE Linux Enterprise Software Development Kit 11 SP4 GA xen-devel-4.4.2_08-1.7
SUSE Linux Enterprise Software Development Kit 11 SP3
  • xen-devel >= 4.2.4_04-0.9.1
Patchnames:
sdksp3-xen-201409


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS qemu Already fixed
SUSE Linux Enterprise Server 12-LTSS xen Already fixed
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP3 kvm Released
SUSE Linux Enterprise Desktop 11 SP1 xen Released
SUSE Linux Enterprise Desktop 11 SP2 qemu Not affected
SUSE Linux Enterprise Desktop 11 SP3 kvm Released
SUSE Linux Enterprise Desktop 11 SP3 qemu Not affected
SUSE Linux Enterprise Desktop 11 SP3 xen Released
SUSE Linux Enterprise Desktop 11 SP4 qemu Not affected
SUSE Linux Enterprise Desktop 12 qemu Already fixed
SUSE Linux Enterprise Desktop 12 xen Already fixed
SUSE Linux Enterprise Server 11 SP1 xen Released
SUSE Linux Enterprise Server 11 SP1 LTSS xen Released
SUSE Linux Enterprise Server 11 SP2 qemu Not affected
SUSE Linux Enterprise Server 11 SP3 kvm Released
SUSE Linux Enterprise Server 11 SP3 qemu Not affected
SUSE Linux Enterprise Server 11 SP3 xen Released
SUSE Linux Enterprise Server 11 SP3 LTSS kvm Released
SUSE Linux Enterprise Server 11 SP3-LTSS kvm Affected
SUSE Linux Enterprise Server 11 SP3-LTSS xen Affected
SUSE Linux Enterprise Server 11 SP4 qemu Not affected
SUSE Linux Enterprise Server 12 qemu Already fixed
SUSE Linux Enterprise Server 12 xen Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP1 xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 12 xen Already fixed
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP1 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP2 qemu Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 qemu Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP4 qemu Not affected
SUSE Linux Enterprise Software Development Kit 12 xen Already fixed


SUSE Timeline for this CVE

CVE page created: Thu Mar 8 11:25:03 2012
CVE page last modified: Fri Dec 8 16:59:46 2023