Upstream information

CVE-2013-2016 at MITRE

Description

A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu address space and thus increase their privileges on the host.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.9
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 817593 [RESOLVED / FIXED], 871442 [RESOLVED / INVALID]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP3
  • kvm >= 1.4.2-0.11.1
Patchnames:
sledsp3-kvm
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • kvm >= 1.4.2-0.11.1
Patchnames:
slessp3-kvm
SUSE Linux Enterprise Server 11 SP4
  • kvm >= 1.4.2-30.5
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA kvm-1.4.2-30.5


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS qemu Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 qemu Already fixed
SLES for SAP Applications 11 SP3 kvm Released
SUSE CaaS Platform 3.0 qemu Already fixed
SUSE Linux Enterprise Desktop 11 SP3 kvm Released
SUSE Linux Enterprise Desktop 12 qemu Already fixed
SUSE Linux Enterprise Desktop 12 SP3 qemu Already fixed
SUSE Linux Enterprise Server 11 SP3 kvm Released
SUSE Linux Enterprise Server 11 SP3 LTSS kvm Released
SUSE Linux Enterprise Server 11 SP3-LTSS kvm Affected
SUSE Linux Enterprise Server 12 qemu Already fixed
SUSE Linux Enterprise Server 12 SP3 qemu Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL qemu Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS qemu Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS qemu Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 qemu Already fixed
SUSE OpenStack Cloud 8 qemu Already fixed
SUSE OpenStack Cloud Crowbar 8 qemu Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Aug 9 15:31:42 2013
CVE page last modified: Thu Dec 7 13:12:57 2023