Upstream information

CVE-2016-4037 at MITRE

Description

The ehci_advance_state function in hw/usb/hcd-ehci.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular split isochronous transfer descriptor (siTD) list, a related issue to CVE-2015-8558.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.9 1.5
Vector AV:L/AC:L/Au:N/C:N/I:N/A:C AV:L/AC:M/Au:S/C:N/I:N/A:P
Access Vector Local Local
Access Complexity Low Medium
Authentication None Single
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Complete Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 6
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required High
User Interaction None
Scope Changed
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 959005 [RESOLVED / FIXED], 959006 [RESOLVED / FIXED], 976109 [RESOLVED / FIXED], 976111 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • xen-devel >= 4.4.4_07-37.1
Patchnames:
sdksp4-xen-12702
SUSE Linux Enterprise Desktop 12 SP1
  • qemu >= 2.3.1-14.1
  • qemu-block-curl >= 2.3.1-14.1
  • qemu-ipxe >= 1.0.0-14.1
  • qemu-kvm >= 2.3.1-14.1
  • qemu-seabios >= 1.8.1-14.1
  • qemu-sgabios >= 8-14.1
  • qemu-tools >= 2.3.1-14.1
  • qemu-vgabios >= 1.8.1-14.1
  • qemu-x86 >= 2.3.1-14.1
  • xen >= 4.5.3_08-17.1
  • xen-devel >= 4.5.3_08-17.1
  • xen-kmp-default >= 4.5.3_08_k3.12.59_60.45-17.1
  • xen-libs >= 4.5.3_08-17.1
  • xen-libs-32bit >= 4.5.3_08-17.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-1007
SUSE-SLE-DESKTOP-12-SP1-2016-1238
SUSE-SLE-SDK-12-SP1-2016-1238
SUSE Linux Enterprise Desktop 12
  • qemu >= 2.0.2-48.19.1
  • qemu-block-curl >= 2.0.2-48.19.1
  • qemu-ipxe >= 1.0.0-48.19.1
  • qemu-kvm >= 2.0.2-48.19.1
  • qemu-seabios >= 1.7.4-48.19.1
  • qemu-sgabios >= 8-48.19.1
  • qemu-tools >= 2.0.2-48.19.1
  • qemu-vgabios >= 1.7.4-48.19.1
  • qemu-x86 >= 2.0.2-48.19.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-924
SUSE Linux Enterprise Server 11 SP3-LTSS
  • kvm >= 1.4.2-46.1
Patchnames:
slessp3-kvm-12634
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • kvm >= 1.4.2-44.1
  • xen >= 4.4.4_07-37.1
  • xen-devel >= 4.4.4_07-37.1
  • xen-doc-html >= 4.4.4_07-37.1
  • xen-kmp-default >= 4.4.4_07_3.0.101_77-37.1
  • xen-kmp-pae >= 4.4.4_07_3.0.101_77-37.1
  • xen-libs >= 4.4.4_07-37.1
  • xen-libs-32bit >= 4.4.4_07-37.1
  • xen-tools >= 4.4.4_07-37.1
  • xen-tools-domU >= 4.4.4_07-37.1
Patchnames:
sdksp4-xen-12702
slessp4-kvm-12645
slessp4-xen-12702
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • qemu >= 2.3.1-14.1
  • qemu-block-curl >= 2.3.1-14.1
  • qemu-block-rbd >= 2.3.1-14.1
  • qemu-guest-agent >= 2.3.1-14.1
  • qemu-ipxe >= 1.0.0-14.1
  • qemu-kvm >= 2.3.1-14.1
  • qemu-lang >= 2.3.1-14.1
  • qemu-ppc >= 2.3.1-14.1
  • qemu-s390 >= 2.3.1-14.1
  • qemu-seabios >= 1.8.1-14.1
  • qemu-sgabios >= 8-14.1
  • qemu-tools >= 2.3.1-14.1
  • qemu-vgabios >= 1.8.1-14.1
  • qemu-x86 >= 2.3.1-14.1
  • xen >= 4.5.3_08-17.1
  • xen-devel >= 4.5.3_08-17.1
  • xen-doc-html >= 4.5.3_08-17.1
  • xen-kmp-default >= 4.5.3_08_k3.12.59_60.45-17.1
  • xen-libs >= 4.5.3_08-17.1
  • xen-libs-32bit >= 4.5.3_08-17.1
  • xen-tools >= 4.5.3_08-17.1
  • xen-tools-domU >= 4.5.3_08-17.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-1238
SUSE-SLE-SERVER-12-SP1-2016-1007
SUSE-SLE-SERVER-12-SP1-2016-1238
SUSE Linux Enterprise Server 12-LTSS
  • xen >= 4.4.4_04-22.22.2
  • xen-doc-html >= 4.4.4_04-22.22.2
  • xen-kmp-default >= 4.4.4_04_k3.12.60_52.54-22.22.2
  • xen-libs >= 4.4.4_04-22.22.2
  • xen-libs-32bit >= 4.4.4_04-22.22.2
  • xen-tools >= 4.4.4_04-22.22.2
  • xen-tools-domU >= 4.4.4_04-22.22.2
Patchnames:
SUSE-SLE-SERVER-12-2016-1476
SUSE Linux Enterprise Server 12
  • qemu >= 2.0.2-48.19.1
  • qemu-block-curl >= 2.0.2-48.19.1
  • qemu-block-rbd >= 2.0.2-48.19.1
  • qemu-guest-agent >= 2.0.2-48.19.1
  • qemu-ipxe >= 1.0.0-48.19.1
  • qemu-kvm >= 2.0.2-48.19.1
  • qemu-lang >= 2.0.2-48.19.1
  • qemu-ppc >= 2.0.2-48.19.1
  • qemu-s390 >= 2.0.2-48.19.1
  • qemu-seabios >= 1.7.4-48.19.1
  • qemu-sgabios >= 8-48.19.1
  • qemu-tools >= 2.0.2-48.19.1
  • qemu-vgabios >= 1.7.4-48.19.1
  • qemu-x86 >= 2.0.2-48.19.1
Patchnames:
SUSE-SLE-SERVER-12-2016-924
SUSE Linux Enterprise Server for SAP Applications 12
  • qemu >= 2.0.2-48.19.1
  • qemu-block-curl >= 2.0.2-48.19.1
  • qemu-block-rbd >= 2.0.2-48.19.1
  • qemu-guest-agent >= 2.0.2-48.19.1
  • qemu-ipxe >= 1.0.0-48.19.1
  • qemu-kvm >= 2.0.2-48.19.1
  • qemu-lang >= 2.0.2-48.19.1
  • qemu-ppc >= 2.0.2-48.19.1
  • qemu-s390 >= 2.0.2-48.19.1
  • qemu-seabios >= 1.7.4-48.19.1
  • qemu-sgabios >= 8-48.19.1
  • qemu-tools >= 2.0.2-48.19.1
  • qemu-vgabios >= 1.7.4-48.19.1
  • qemu-x86 >= 2.0.2-48.19.1
  • xen >= 4.4.4_04-22.22.2
  • xen-doc-html >= 4.4.4_04-22.22.2
  • xen-kmp-default >= 4.4.4_04_k3.12.60_52.54-22.22.2
  • xen-libs >= 4.4.4_04-22.22.2
  • xen-libs-32bit >= 4.4.4_04-22.22.2
  • xen-tools >= 4.4.4_04-22.22.2
  • xen-tools-domU >= 4.4.4_04-22.22.2
Patchnames:
SUSE-SLE-SAP-12-2016-1476
SUSE-SLE-SERVER-12-2016-924
SUSE Linux Enterprise Software Development Kit 12 SP1
  • xen-devel >= 4.5.3_08-17.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-1238


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 xen Not affected
SUSE Linux Enterprise Micro 5.3 xen Not affected
SUSE Linux Enterprise Micro 5.4 xen Not affected
SUSE Linux Enterprise Micro 5.5 xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 xen Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP5 xen Not affected
SUSE Linux Enterprise Server 12-LTSS qemu Released
SUSE Linux Enterprise Server 12-LTSS xen Released
SUSE Linux Enterprise Server 15 SP5 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xen Not affected
SUSE Manager Proxy 4.3 xen Not affected
SUSE Manager Retail Branch Server 4.3 xen Not affected
SUSE Manager Server 4.3 xen Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 xen Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP4 xen Not affected
SUSE Linux Enterprise Server 15 SP4 xen Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS xen Not affected
SUSE OpenStack Cloud 8 qemu Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 qemu Already fixed
SLES for SAP Applications 11 SP2 xen Released
SUSE CaaS Platform 3.0 qemu Already fixed
SUSE Linux Enterprise Desktop 11 SP2 xen Released
SUSE Linux Enterprise Desktop 11 SP3 kvm Released
SUSE Linux Enterprise Desktop 11 SP3 xen Released
SUSE Linux Enterprise Desktop 11 SP4 kvm Released
SUSE Linux Enterprise Desktop 11 SP4 qemu Not affected
SUSE Linux Enterprise Desktop 11 SP4 xen Released
SUSE Linux Enterprise Desktop 12 qemu Released
SUSE Linux Enterprise Desktop 12 xen Released
SUSE Linux Enterprise Desktop 12 SP1 qemu Released
SUSE Linux Enterprise Desktop 12 SP1 xen Released
SUSE Linux Enterprise Desktop 12 SP2 qemu Already fixed
SUSE Linux Enterprise Desktop 12 SP2 xen Already fixed
SUSE Linux Enterprise Desktop 12 SP3 qemu Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 kvm Unsupported
SUSE Linux Enterprise Point of Service 11 SP3 xen Unsupported
SUSE Linux Enterprise Real Time 15 SP4 xen Not affected
SUSE Linux Enterprise Server 11 SP2 xen Released
SUSE Linux Enterprise Server 11 SP2 LTSS xen Released
SUSE Linux Enterprise Server 11 SP3 kvm Released
SUSE Linux Enterprise Server 11 SP3 xen Released
SUSE Linux Enterprise Server 11 SP3 LTSS kvm Released
SUSE Linux Enterprise Server 11 SP3 LTSS xen Released
SUSE Linux Enterprise Server 11 SP3-LTSS kvm Released
SUSE Linux Enterprise Server 11 SP3-LTSS xen Affected
SUSE Linux Enterprise Server 11 SP4 kvm Released
SUSE Linux Enterprise Server 11 SP4 qemu Not affected
SUSE Linux Enterprise Server 11 SP4 xen Released
SUSE Linux Enterprise Server 11 SP4 LTSS kvm Released
SUSE Linux Enterprise Server 11 SP4 LTSS xen Affected
SUSE Linux Enterprise Server 11 SP4-LTSS kvm Released
SUSE Linux Enterprise Server 11 SP4-LTSS xen Released
SUSE Linux Enterprise Server 12 qemu Released
SUSE Linux Enterprise Server 12 xen Released
SUSE Linux Enterprise Server 12 SP1 qemu Released
SUSE Linux Enterprise Server 12 SP1 xen Released
SUSE Linux Enterprise Server 12 SP1-LTSS qemu Affected
SUSE Linux Enterprise Server 12 SP1-LTSS xen Affected
SUSE Linux Enterprise Server 12 SP2 qemu Already fixed
SUSE Linux Enterprise Server 12 SP2 xen Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL qemu Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL xen Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS qemu Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS xen Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS qemu Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS xen Already fixed
SUSE Linux Enterprise Server 12 SP3 qemu Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL qemu Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS qemu Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS qemu Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 qemu Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP2 xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kvm Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 qemu Released
SUSE Linux Enterprise Server for SAP Applications 12 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 qemu Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 qemu Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 qemu Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP2 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP3 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP4 qemu Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Released
SUSE Linux Enterprise Software Development Kit 12 xen Released
SUSE Linux Enterprise Software Development Kit 12 SP1 xen Released
SUSE Linux Enterprise Software Development Kit 12 SP2 xen Already fixed
SUSE OpenStack Cloud 7 qemu Already fixed
SUSE OpenStack Cloud 7 xen Already fixed
SUSE OpenStack Cloud Crowbar 8 qemu Already fixed


SUSE Timeline for this CVE

CVE page created: Mon Dec 14 16:52:49 2015
CVE page last modified: Mon Apr 15 13:51:32 2024