Upstream information

CVE-2015-3214 at MITRE

Description

The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.9
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entries: 934069 [RESOLVED / FIXED], 936025 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • libcacard >= 1.5.3-86.el7_1.5
  • libcacard-devel >= 1.5.3-86.el7_1.5
  • libcacard-tools >= 1.5.3-86.el7_1.5
  • qemu-img >= 1.5.3-86.el7_1.5
  • qemu-kvm >= 1.5.3-86.el7_1.5
  • qemu-kvm-common >= 1.5.3-86.el7_1.5
  • qemu-kvm-tools >= 1.5.3-86.el7_1.5
Patchnames:
RHSA-2015:1507
SUSE Linux Enterprise Desktop 12
  • qemu >= 2.0.2-48.19.1
  • qemu-block-curl >= 2.0.2-48.19.1
  • qemu-ipxe >= 1.0.0-48.19.1
  • qemu-kvm >= 2.0.2-48.19.1
  • qemu-seabios >= 1.7.4-48.19.1
  • qemu-sgabios >= 8-48.19.1
  • qemu-tools >= 2.0.2-48.19.1
  • qemu-vgabios >= 1.7.4-48.19.1
  • qemu-x86 >= 2.0.2-48.19.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-924
SUSE Linux Enterprise Server 11 SP3-LTSS
  • kvm >= 1.4.2-46.1
Patchnames:
slessp3-kvm-12634
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • kvm >= 1.4.2-44.1
Patchnames:
slessp4-kvm-12645
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • qemu >= 2.0.2-48.19.1
  • qemu-block-curl >= 2.0.2-48.19.1
  • qemu-block-rbd >= 2.0.2-48.19.1
  • qemu-guest-agent >= 2.0.2-48.19.1
  • qemu-ipxe >= 1.0.0-48.19.1
  • qemu-kvm >= 2.0.2-48.19.1
  • qemu-lang >= 2.0.2-48.19.1
  • qemu-ppc >= 2.0.2-48.19.1
  • qemu-s390 >= 2.0.2-48.19.1
  • qemu-seabios >= 1.7.4-48.19.1
  • qemu-sgabios >= 8-48.19.1
  • qemu-tools >= 2.0.2-48.19.1
  • qemu-vgabios >= 1.7.4-48.19.1
  • qemu-x86 >= 2.0.2-48.19.1
Patchnames:
SUSE-SLE-SERVER-12-2016-924


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS qemu Released
SUSE Linux Enterprise Server 12-LTSS xen Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP2 kvm Not affected
SUSE Linux Enterprise Desktop 11 SP2 qemu Not affected
SUSE Linux Enterprise Desktop 11 SP2 xen Not affected
SUSE Linux Enterprise Desktop 11 SP3 kvm Released
SUSE Linux Enterprise Desktop 11 SP3 qemu Not affected
SUSE Linux Enterprise Desktop 11 SP3 xen Not affected
SUSE Linux Enterprise Desktop 11 SP4 kvm Released
SUSE Linux Enterprise Desktop 11 SP4 qemu Not affected
SUSE Linux Enterprise Desktop 11 SP4 xen Not affected
SUSE Linux Enterprise Desktop 12 qemu Released
SUSE Linux Enterprise Desktop 12 xen Not affected
SUSE Linux Enterprise Point of Service 11 SP3 kvm Unsupported
SUSE Linux Enterprise Server 11 SP2 kvm Not affected
SUSE Linux Enterprise Server 11 SP2 qemu Not affected
SUSE Linux Enterprise Server 11 SP2 xen Not affected
SUSE Linux Enterprise Server 11 SP2 LTSS kvm Not affected
SUSE Linux Enterprise Server 11 SP2 LTSS xen Not affected
SUSE Linux Enterprise Server 11 SP3 kvm Released
SUSE Linux Enterprise Server 11 SP3 qemu Not affected
SUSE Linux Enterprise Server 11 SP3 xen Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS kvm Released
SUSE Linux Enterprise Server 11 SP3-LTSS kvm Released
SUSE Linux Enterprise Server 11 SP3-LTSS xen Not affected
SUSE Linux Enterprise Server 11 SP4 kvm Released
SUSE Linux Enterprise Server 11 SP4 qemu Not affected
SUSE Linux Enterprise Server 11 SP4 xen Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kvm Released
SUSE Linux Enterprise Server 11 SP4-LTSS kvm Released
SUSE Linux Enterprise Server 11 SP4-LTSS xen Not affected
SUSE Linux Enterprise Server 12 qemu Released
SUSE Linux Enterprise Server 12 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kvm Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 12 qemu Released
SUSE Linux Enterprise Server for SAP Applications 12 xen Not affected
SUSE Linux Enterprise Software Development Kit 11 SP2 qemu Not affected
SUSE Linux Enterprise Software Development Kit 11 SP2 xen Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 qemu Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 xen Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 qemu Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Not affected
SUSE Linux Enterprise Software Development Kit 12 xen Not affected


SUSE Timeline for this CVE

CVE page created: Tue Jun 9 12:22:11 2015
CVE page last modified: Thu Dec 7 13:08:43 2023