Upstream information

CVE-2017-8086 at MITRE

Description

Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.9 1.5
Vector AV:L/AC:L/Au:N/C:N/I:N/A:C AV:L/AC:M/Au:S/C:N/I:N/A:P
Access Vector Local Local
Access Complexity Low Medium
Authentication None Single
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Complete Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.5
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Changed
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1035950 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP2
  • qemu >= 2.6.2-41.16.1
  • qemu-block-curl >= 2.6.2-41.16.1
  • qemu-ipxe >= 1.0.0-41.16.1
  • qemu-kvm >= 2.6.2-41.16.1
  • qemu-seabios >= 1.9.1-41.16.1
  • qemu-sgabios >= 8-41.16.1
  • qemu-tools >= 2.6.2-41.16.1
  • qemu-vgabios >= 1.9.1-41.16.1
  • qemu-x86 >= 2.6.2-41.16.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-1102
SUSE Linux Enterprise Point of Sale 11 SP3
  • kvm >= 1.4.2-53.11.1
Patchnames:
sleposp3-kvm-13351
SUSE Linux Enterprise Server 11 SP3-LTSS
  • kvm >= 1.4.2-53.11.1
Patchnames:
slessp3-kvm-13351
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • kvm >= 1.4.2-60.3.1
Patchnames:
slessp4-kvm-13342
SUSE Linux Enterprise Server 12 SP1-LTSS
  • qemu >= 2.3.1-33.3.3
  • qemu-block-curl >= 2.3.1-33.3.3
  • qemu-block-rbd >= 2.3.1-33.3.3
  • qemu-guest-agent >= 2.3.1-33.3.3
  • qemu-ipxe >= 1.0.0-33.3.3
  • qemu-kvm >= 2.3.1-33.3.3
  • qemu-lang >= 2.3.1-33.3.3
  • qemu-ppc >= 2.3.1-33.3.3
  • qemu-s390 >= 2.3.1-33.3.3
  • qemu-seabios >= 1.8.1-33.3.3
  • qemu-sgabios >= 8-33.3.3
  • qemu-tools >= 2.3.1-33.3.3
  • qemu-vgabios >= 1.8.1-33.3.3
  • qemu-x86 >= 2.3.1-33.3.3
Patchnames:
SUSE-SLE-SERVER-12-SP1-2017-1827
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • qemu >= 2.6.2-41.16.1
  • qemu-arm >= 2.6.2-41.16.1
  • qemu-block-curl >= 2.6.2-41.16.1
  • qemu-block-rbd >= 2.6.2-41.16.1
  • qemu-block-ssh >= 2.6.2-41.16.1
  • qemu-guest-agent >= 2.6.2-41.16.1
  • qemu-ipxe >= 1.0.0-41.16.1
  • qemu-kvm >= 2.6.2-41.16.1
  • qemu-lang >= 2.6.2-41.16.1
  • qemu-ppc >= 2.6.2-41.16.1
  • qemu-s390 >= 2.6.2-41.16.1
  • qemu-seabios >= 1.9.1-41.16.1
  • qemu-sgabios >= 8-41.16.1
  • qemu-tools >= 2.6.2-41.16.1
  • qemu-vgabios >= 1.9.1-41.16.1
  • qemu-x86 >= 2.6.2-41.16.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2017-1102
SUSE Linux Enterprise Server 12-LTSS
  • qemu >= 2.0.2-48.34.3
  • qemu-block-curl >= 2.0.2-48.34.3
  • qemu-block-rbd >= 2.0.2-48.34.3
  • qemu-guest-agent >= 2.0.2-48.34.3
  • qemu-ipxe >= 1.0.0-48.34.3
  • qemu-kvm >= 2.0.2-48.34.3
  • qemu-lang >= 2.0.2-48.34.3
  • qemu-ppc >= 2.0.2-48.34.3
  • qemu-s390 >= 2.0.2-48.34.3
  • qemu-seabios >= 1.7.4-48.34.3
  • qemu-sgabios >= 8-48.34.3
  • qemu-tools >= 2.0.2-48.34.3
  • qemu-vgabios >= 1.7.4-48.34.3
  • qemu-x86 >= 2.0.2-48.34.3
Patchnames:
SUSE-SLE-SERVER-12-2017-1839
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • qemu >= 2.6.2-41.16.1
  • qemu-arm >= 2.6.2-41.16.1
  • qemu-block-curl >= 2.6.2-41.16.1
  • qemu-block-rbd >= 2.6.2-41.16.1
  • qemu-block-ssh >= 2.6.2-41.16.1
  • qemu-guest-agent >= 2.6.2-41.16.1
  • qemu-ipxe >= 1.0.0-41.16.1
  • qemu-lang >= 2.6.2-41.16.1
  • qemu-tools >= 2.6.2-41.16.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-1102
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • qemu >= 2.3.1-33.3.3
  • qemu-block-curl >= 2.3.1-33.3.3
  • qemu-block-rbd >= 2.3.1-33.3.3
  • qemu-guest-agent >= 2.3.1-33.3.3
  • qemu-ipxe >= 1.0.0-33.3.3
  • qemu-kvm >= 2.3.1-33.3.3
  • qemu-lang >= 2.3.1-33.3.3
  • qemu-ppc >= 2.3.1-33.3.3
  • qemu-seabios >= 1.8.1-33.3.3
  • qemu-sgabios >= 8-33.3.3
  • qemu-tools >= 2.3.1-33.3.3
  • qemu-vgabios >= 1.8.1-33.3.3
  • qemu-x86 >= 2.3.1-33.3.3
Patchnames:
SUSE-SLE-SAP-12-SP1-2017-1827
SUSE OpenStack Cloud 6
  • qemu >= 2.3.1-33.3.3
  • qemu-block-curl >= 2.3.1-33.3.3
  • qemu-block-rbd >= 2.3.1-33.3.3
  • qemu-guest-agent >= 2.3.1-33.3.3
  • qemu-ipxe >= 1.0.0-33.3.3
  • qemu-kvm >= 2.3.1-33.3.3
  • qemu-lang >= 2.3.1-33.3.3
  • qemu-seabios >= 1.8.1-33.3.3
  • qemu-sgabios >= 8-33.3.3
  • qemu-tools >= 2.3.1-33.3.3
  • qemu-vgabios >= 1.8.1-33.3.3
  • qemu-x86 >= 2.3.1-33.3.3
Patchnames:
SUSE-OpenStack-Cloud-6-2017-1827


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS qemu Released
SUSE Linux Enterprise Server 12-LTSS xen Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL qemu Affected
SUSE Linux Enterprise Server 12 SP2-BCL xen Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP4 qemu Not affected
SUSE Linux Enterprise Desktop 11 SP4 xen Not affected
SUSE Linux Enterprise Desktop 12 qemu Affected
SUSE Linux Enterprise Desktop 12 xen Not affected
SUSE Linux Enterprise Desktop 12 SP1 qemu Not affected
SUSE Linux Enterprise Desktop 12 SP1 xen Not affected
SUSE Linux Enterprise Desktop 12 SP2 qemu Released
SUSE Linux Enterprise Desktop 12 SP2 xen Not affected
SUSE Linux Enterprise Point of Sale 11 SP3 kvm Released
SUSE Linux Enterprise Point of Service 11 SP3 kvm Released
SUSE Linux Enterprise Point of Service 11 SP3 qemu Not affected
SUSE Linux Enterprise Server 11 SP3 kvm Affected
SUSE Linux Enterprise Server 11 SP3 xen Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kvm Released
SUSE Linux Enterprise Server 11 SP3 LTSS xen Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS kvm Released
SUSE Linux Enterprise Server 11 SP3-LTSS xen Not affected
SUSE Linux Enterprise Server 11 SP4 kvm Released
SUSE Linux Enterprise Server 11 SP4 qemu Not affected
SUSE Linux Enterprise Server 11 SP4 xen Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kvm Released
SUSE Linux Enterprise Server 11 SP4-LTSS kvm Released
SUSE Linux Enterprise Server 11 SP4-LTSS xen Not affected
SUSE Linux Enterprise Server 12 qemu Affected
SUSE Linux Enterprise Server 12 xen Not affected
SUSE Linux Enterprise Server 12 SP1 qemu Not affected
SUSE Linux Enterprise Server 12 SP1 xen Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS qemu Released
SUSE Linux Enterprise Server 12 SP1-LTSS xen Not affected
SUSE Linux Enterprise Server 12 SP2 qemu Released
SUSE Linux Enterprise Server 12 SP2 xen Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS qemu Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS xen Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS qemu Affected
SUSE Linux Enterprise Server 12 SP2-LTSS xen Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 qemu Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kvm Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 12 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 qemu Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 qemu Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Not affected
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 qemu Released
SUSE Linux Enterprise Software Development Kit 11 SP4 qemu Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Not affected
SUSE Linux Enterprise Software Development Kit 12 xen Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 xen Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xen Not affected
SUSE OpenStack Cloud 6 qemu Released
SUSE OpenStack Cloud 7 qemu Affected
SUSE OpenStack Cloud 7 xen Not affected
SUSE Studio Onsite 1.3 qemu Not affected


SUSE Timeline for this CVE

CVE page created: Tue Apr 25 08:30:09 2017
CVE page last modified: Fri Dec 8 17:13:52 2023