Upstream information

CVE-2016-2197 at MITRE

Description

QEMU (aka Quick Emulator) built with an IDE AHCI emulation support is vulnerable to a null pointer dereference flaw. It occurs while unmapping the Frame Information Structure (FIS) and Command List Block (CLB) entries. A privileged user inside guest could use this flaw to crash the QEMU process instance resulting in DoS.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 2.1 2.3
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P AV:A/AC:M/Au:S/C:N/I:N/A:P
Access Vector Local Adjacent Network
Access Complexity Low Medium
Authentication None Single
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 964411 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP1
  • qemu >= 2.3.1-14.1
  • qemu-block-curl >= 2.3.1-14.1
  • qemu-ipxe >= 1.0.0-14.1
  • qemu-kvm >= 2.3.1-14.1
  • qemu-seabios >= 1.8.1-14.1
  • qemu-sgabios >= 8-14.1
  • qemu-tools >= 2.3.1-14.1
  • qemu-vgabios >= 1.8.1-14.1
  • qemu-x86 >= 2.3.1-14.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-1007
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • qemu >= 2.3.1-14.1
  • qemu-block-curl >= 2.3.1-14.1
  • qemu-block-rbd >= 2.3.1-14.1
  • qemu-guest-agent >= 2.3.1-14.1
  • qemu-ipxe >= 1.0.0-14.1
  • qemu-kvm >= 2.3.1-14.1
  • qemu-lang >= 2.3.1-14.1
  • qemu-ppc >= 2.3.1-14.1
  • qemu-s390 >= 2.3.1-14.1
  • qemu-seabios >= 1.8.1-14.1
  • qemu-sgabios >= 8-14.1
  • qemu-tools >= 2.3.1-14.1
  • qemu-vgabios >= 1.8.1-14.1
  • qemu-x86 >= 2.3.1-14.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2016-1007


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS qemu Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP2 qemu Not affected
SUSE Linux Enterprise Desktop 11 SP3 qemu Not affected
SUSE Linux Enterprise Desktop 11 SP4 qemu Not affected
SUSE Linux Enterprise Desktop 12 qemu Not affected
SUSE Linux Enterprise Desktop 12 SP1 qemu Released
SUSE Linux Enterprise Server 11 SP2 qemu Not affected
SUSE Linux Enterprise Server 11 SP3 qemu Not affected
SUSE Linux Enterprise Server 11 SP4 qemu Not affected
SUSE Linux Enterprise Server 12 qemu Not affected
SUSE Linux Enterprise Server 12 SP1 qemu Released
SUSE Linux Enterprise Server 12 SP1-LTSS qemu Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 qemu Released
SUSE Linux Enterprise Software Development Kit 11 SP2 qemu Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 qemu Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 qemu Not affected


SUSE Timeline for this CVE

CVE page created: Sat Jan 30 03:38:28 2016
CVE page last modified: Fri Dec 8 17:10:43 2023