Upstream information

CVE-2016-6834 at MITRE

Description

The net_tx_pkt_do_sw_fragmentation function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the current fragment length.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 2.1 1.5
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P AV:L/AC:M/Au:S/C:N/I:N/A:P
Access Vector Local Local
Access Complexity Low Medium
Authentication None Single
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 4.4
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required High
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 994418 [RESOLVED / FIXED], 994421 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • xen-devel >= 4.4.4_08-40.2
Patchnames:
sdksp4-xen-12782
SUSE Linux Enterprise Desktop 12 SP1
  • xen >= 4.5.3_10-20.1
  • xen-devel >= 4.5.3_10-20.1
  • xen-kmp-default >= 4.5.3_10_k3.12.62_60.62-20.1
  • xen-libs >= 4.5.3_10-20.1
  • xen-libs-32bit >= 4.5.3_10-20.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-1444
SUSE-SLE-SDK-12-SP1-2016-1444
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • xen >= 4.4.4_08-40.2
  • xen-devel >= 4.4.4_08-40.2
  • xen-doc-html >= 4.4.4_08-40.2
  • xen-kmp-default >= 4.4.4_08_3.0.101_80-40.2
  • xen-kmp-pae >= 4.4.4_08_3.0.101_80-40.2
  • xen-libs >= 4.4.4_08-40.2
  • xen-libs-32bit >= 4.4.4_08-40.2
  • xen-tools >= 4.4.4_08-40.2
  • xen-tools-domU >= 4.4.4_08-40.2
Patchnames:
sdksp4-xen-12782
slessp4-xen-12782
SUSE Linux Enterprise Server 12 SP1-LTSS
  • qemu >= 2.3.1-33.3.3
  • qemu-block-curl >= 2.3.1-33.3.3
  • qemu-block-rbd >= 2.3.1-33.3.3
  • qemu-guest-agent >= 2.3.1-33.3.3
  • qemu-ipxe >= 1.0.0-33.3.3
  • qemu-kvm >= 2.3.1-33.3.3
  • qemu-lang >= 2.3.1-33.3.3
  • qemu-ppc >= 2.3.1-33.3.3
  • qemu-s390 >= 2.3.1-33.3.3
  • qemu-seabios >= 1.8.1-33.3.3
  • qemu-sgabios >= 8-33.3.3
  • qemu-tools >= 2.3.1-33.3.3
  • qemu-vgabios >= 1.8.1-33.3.3
  • qemu-x86 >= 2.3.1-33.3.3
Patchnames:
SUSE-SLE-SERVER-12-SP1-2017-1827
SUSE Linux Enterprise Server 12 SP1
  • xen >= 4.5.3_10-20.1
  • xen-devel >= 4.5.3_10-20.1
  • xen-doc-html >= 4.5.3_10-20.1
  • xen-kmp-default >= 4.5.3_10_k3.12.62_60.62-20.1
  • xen-libs >= 4.5.3_10-20.1
  • xen-libs-32bit >= 4.5.3_10-20.1
  • xen-tools >= 4.5.3_10-20.1
  • xen-tools-domU >= 4.5.3_10-20.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-1444
SUSE-SLE-SERVER-12-SP1-2016-1444
SUSE Linux Enterprise Server 12-LTSS
  • qemu >= 2.0.2-48.34.3
  • qemu-block-curl >= 2.0.2-48.34.3
  • qemu-block-rbd >= 2.0.2-48.34.3
  • qemu-guest-agent >= 2.0.2-48.34.3
  • qemu-ipxe >= 1.0.0-48.34.3
  • qemu-kvm >= 2.0.2-48.34.3
  • qemu-lang >= 2.0.2-48.34.3
  • qemu-ppc >= 2.0.2-48.34.3
  • qemu-s390 >= 2.0.2-48.34.3
  • qemu-seabios >= 1.7.4-48.34.3
  • qemu-sgabios >= 8-48.34.3
  • qemu-tools >= 2.0.2-48.34.3
  • qemu-vgabios >= 1.7.4-48.34.3
  • qemu-x86 >= 2.0.2-48.34.3
  • xen >= 4.4.4_04-22.22.2
  • xen-doc-html >= 4.4.4_04-22.22.2
  • xen-kmp-default >= 4.4.4_04_k3.12.60_52.54-22.22.2
  • xen-libs >= 4.4.4_04-22.22.2
  • xen-libs-32bit >= 4.4.4_04-22.22.2
  • xen-tools >= 4.4.4_04-22.22.2
  • xen-tools-domU >= 4.4.4_04-22.22.2
Patchnames:
SUSE-SLE-SERVER-12-2016-1476
SUSE-SLE-SERVER-12-2017-1839
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • qemu >= 2.3.1-33.3.3
  • qemu-block-curl >= 2.3.1-33.3.3
  • qemu-block-rbd >= 2.3.1-33.3.3
  • qemu-guest-agent >= 2.3.1-33.3.3
  • qemu-ipxe >= 1.0.0-33.3.3
  • qemu-kvm >= 2.3.1-33.3.3
  • qemu-lang >= 2.3.1-33.3.3
  • qemu-ppc >= 2.3.1-33.3.3
  • qemu-seabios >= 1.8.1-33.3.3
  • qemu-sgabios >= 8-33.3.3
  • qemu-tools >= 2.3.1-33.3.3
  • qemu-vgabios >= 1.8.1-33.3.3
  • qemu-x86 >= 2.3.1-33.3.3
  • xen >= 4.5.3_10-20.1
  • xen-devel >= 4.5.3_10-20.1
  • xen-doc-html >= 4.5.3_10-20.1
  • xen-kmp-default >= 4.5.3_10_k3.12.62_60.62-20.1
  • xen-libs >= 4.5.3_10-20.1
  • xen-libs-32bit >= 4.5.3_10-20.1
  • xen-tools >= 4.5.3_10-20.1
  • xen-tools-domU >= 4.5.3_10-20.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2017-1827
SUSE-SLE-SDK-12-SP1-2016-1444
SUSE-SLE-SERVER-12-SP1-2016-1444
SUSE Linux Enterprise Server for SAP Applications 12
  • xen >= 4.4.4_04-22.22.2
  • xen-doc-html >= 4.4.4_04-22.22.2
  • xen-kmp-default >= 4.4.4_04_k3.12.60_52.54-22.22.2
  • xen-libs >= 4.4.4_04-22.22.2
  • xen-libs-32bit >= 4.4.4_04-22.22.2
  • xen-tools >= 4.4.4_04-22.22.2
  • xen-tools-domU >= 4.4.4_04-22.22.2
Patchnames:
SUSE-SLE-SAP-12-2016-1476
SUSE Linux Enterprise Software Development Kit 12 SP1
  • xen-devel >= 4.5.3_10-20.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-1444
SUSE OpenStack Cloud 6
  • qemu >= 2.3.1-33.3.3
  • qemu-block-curl >= 2.3.1-33.3.3
  • qemu-block-rbd >= 2.3.1-33.3.3
  • qemu-guest-agent >= 2.3.1-33.3.3
  • qemu-ipxe >= 1.0.0-33.3.3
  • qemu-kvm >= 2.3.1-33.3.3
  • qemu-lang >= 2.3.1-33.3.3
  • qemu-seabios >= 1.8.1-33.3.3
  • qemu-sgabios >= 8-33.3.3
  • qemu-tools >= 2.3.1-33.3.3
  • qemu-vgabios >= 1.8.1-33.3.3
  • qemu-x86 >= 2.3.1-33.3.3
Patchnames:
SUSE-OpenStack-Cloud-6-2017-1827


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS qemu Released
SUSE Linux Enterprise Server 12-LTSS xen Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL qemu Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL xen Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP4 xen Released
SUSE Linux Enterprise Desktop 12 qemu Affected
SUSE Linux Enterprise Desktop 12 xen Released
SUSE Linux Enterprise Desktop 12 SP1 qemu Unsupported
SUSE Linux Enterprise Desktop 12 SP1 xen Released
SUSE Linux Enterprise Desktop 12 SP2 qemu Unsupported
SUSE Linux Enterprise Desktop 12 SP2 xen Unsupported
SUSE Linux Enterprise Server 11 SP2 LTSS kvm Not affected
SUSE Linux Enterprise Server 11 SP2 LTSS xen Not affected
SUSE Linux Enterprise Server 11 SP3 kvm Not affected
SUSE Linux Enterprise Server 11 SP3 xen Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kvm Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS xen Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS kvm Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS xen Not affected
SUSE Linux Enterprise Server 11 SP4 kvm Not affected
SUSE Linux Enterprise Server 11 SP4 xen Released
SUSE Linux Enterprise Server 11 SP4 LTSS xen Affected
SUSE Linux Enterprise Server 11 SP4-LTSS kvm Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS xen Released
SUSE Linux Enterprise Server 12 qemu Affected
SUSE Linux Enterprise Server 12 xen Released
SUSE Linux Enterprise Server 12 SP1 qemu Unsupported
SUSE Linux Enterprise Server 12 SP1 xen Released
SUSE Linux Enterprise Server 12 SP1-LTSS qemu Released
SUSE Linux Enterprise Server 12 SP1-LTSS xen Affected
SUSE Linux Enterprise Server 12 SP2 qemu Not affected
SUSE Linux Enterprise Server 12 SP2 xen Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS qemu Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS xen Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS qemu Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS xen Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 qemu Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 qemu Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 qemu Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Released
SUSE Linux Enterprise Software Development Kit 12 xen Released
SUSE Linux Enterprise Software Development Kit 12 SP1 xen Released
SUSE Linux Enterprise Software Development Kit 12 SP2 xen Not affected
SUSE OpenStack Cloud 6 qemu Released
SUSE OpenStack Cloud 7 qemu Already fixed
SUSE OpenStack Cloud 7 xen Not affected


SUSE Timeline for this CVE

CVE page created: Thu Aug 18 06:18:32 2016
CVE page last modified: Fri Dec 8 17:11:40 2023