Upstream information

CVE-2015-5165 at MITRE

Description

The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9.3
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  SUSE
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entries: 939712 [RESOLVED / FIXED], 950367 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • libcacard >= 1.5.3-86.el7_1.6
  • libcacard-devel >= 1.5.3-86.el7_1.6
  • libcacard-tools >= 1.5.3-86.el7_1.6
  • qemu-img >= 1.5.3-86.el7_1.6
  • qemu-kvm >= 1.5.3-86.el7_1.6
  • qemu-kvm-common >= 1.5.3-86.el7_1.6
  • qemu-kvm-tools >= 1.5.3-86.el7_1.6
Patchnames:
RHSA-2015:1793
SUSE Linux Enterprise Desktop 11 SP3
  • xen >= 4.2.5_12-15.1
  • xen-devel >= 4.2.5_12-15.1
  • xen-doc-html >= 4.2.5_12-15.1
  • xen-doc-pdf >= 4.2.5_12-15.1
  • xen-kmp-default >= 4.2.5_12_3.0.101_0.47.55-15.1
  • xen-kmp-pae >= 4.2.5_12_3.0.101_0.47.55-15.1
  • xen-libs >= 4.2.5_12-15.1
  • xen-libs-32bit >= 4.2.5_12-15.1
  • xen-tools >= 4.2.5_12-15.1
  • xen-tools-domU >= 4.2.5_12-15.1
Patchnames:
sdksp3-xen-12066
sledsp3-xen-12066
SUSE Linux Enterprise Desktop 11 SP4
  • xen >= 4.4.2_12-23.1
  • xen-devel >= 4.4.2_12-23.1
  • xen-doc-html >= 4.4.2_12-23.1
  • xen-kmp-default >= 4.4.2_12_3.0.101_63-23.1
  • xen-kmp-pae >= 4.4.2_12_3.0.101_63-23.1
  • xen-libs >= 4.4.2_12-23.1
  • xen-libs-32bit >= 4.4.2_12-23.1
  • xen-tools >= 4.4.2_12-23.1
  • xen-tools-domU >= 4.4.2_12-23.1
Patchnames:
sdksp4-Xen-12033
sledsp4-Xen-12033
SUSE Linux Enterprise Desktop 12
  • xen >= 4.4.2_10-22.8.1
  • xen-devel >= 4.4.2_10-22.8.1
  • xen-kmp-default >= 4.4.2_10_k3.12.44_52.10-22.8.1
  • xen-libs >= 4.4.2_10-22.8.1
  • xen-libs-32bit >= 4.4.2_10-22.8.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-398
SUSE-SLE-SDK-12-2015-398
SUSE Linux Enterprise Server 11 SP1-LTSS
  • xen >= 4.0.3_21548_18-29.1
  • xen-doc-html >= 4.0.3_21548_18-29.1
  • xen-doc-pdf >= 4.0.3_21548_18-29.1
  • xen-kmp-default >= 4.0.3_21548_18_2.6.32.59_0.19-29.1
  • xen-kmp-pae >= 4.0.3_21548_18_2.6.32.59_0.19-29.1
  • xen-kmp-trace >= 4.0.3_21548_18_2.6.32.59_0.19-29.1
  • xen-libs >= 4.0.3_21548_18-29.1
  • xen-tools >= 4.0.3_21548_18-29.1
  • xen-tools-domU >= 4.0.3_21548_18-29.1
Patchnames:
slessp1-xen-12039
SUSE Linux Enterprise Server 11 SP2-LTSS
  • xen >= 4.1.6_08-17.1
  • xen-devel >= 4.1.6_08-17.1
  • xen-doc-html >= 4.1.6_08-17.1
  • xen-doc-pdf >= 4.1.6_08-17.1
  • xen-kmp-default >= 4.1.6_08_3.0.101_0.7.29-17.1
  • xen-kmp-pae >= 4.1.6_08_3.0.101_0.7.29-17.1
  • xen-kmp-trace >= 4.1.6_08_3.0.101_0.7.29-17.1
  • xen-libs >= 4.1.6_08-17.1
  • xen-libs-32bit >= 4.1.6_08-17.1
  • xen-tools >= 4.1.6_08-17.1
  • xen-tools-domU >= 4.1.6_08-17.1
Patchnames:
slessp2-Xen-12035
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • xen >= 4.2.5_12-15.1
  • xen-devel >= 4.2.5_12-15.1
  • xen-doc-html >= 4.2.5_12-15.1
  • xen-doc-pdf >= 4.2.5_12-15.1
  • xen-kmp-default >= 4.2.5_12_3.0.101_0.47.55-15.1
  • xen-kmp-pae >= 4.2.5_12_3.0.101_0.47.55-15.1
  • xen-libs >= 4.2.5_12-15.1
  • xen-libs-32bit >= 4.2.5_12-15.1
  • xen-tools >= 4.2.5_12-15.1
  • xen-tools-domU >= 4.2.5_12-15.1
Patchnames:
sdksp3-xen-12066
slessp3-xen-12066
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • xen >= 4.4.2_12-23.1
  • xen-devel >= 4.4.2_12-23.1
  • xen-doc-html >= 4.4.2_12-23.1
  • xen-kmp-default >= 4.4.2_12_3.0.101_63-23.1
  • xen-kmp-pae >= 4.4.2_12_3.0.101_63-23.1
  • xen-libs >= 4.4.2_12-23.1
  • xen-libs-32bit >= 4.4.2_12-23.1
  • xen-tools >= 4.4.2_12-23.1
  • xen-tools-domU >= 4.4.2_12-23.1
Patchnames:
sdksp4-Xen-12033
slessp4-Xen-12033
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • xen >= 4.4.2_10-22.8.1
  • xen-devel >= 4.4.2_10-22.8.1
  • xen-doc-html >= 4.4.2_10-22.8.1
  • xen-kmp-default >= 4.4.2_10_k3.12.44_52.10-22.8.1
  • xen-libs >= 4.4.2_10-22.8.1
  • xen-libs-32bit >= 4.4.2_10-22.8.1
  • xen-tools >= 4.4.2_10-22.8.1
  • xen-tools-domU >= 4.4.2_10-22.8.1
Patchnames:
SUSE-SLE-SDK-12-2015-398
SUSE-SLE-SERVER-12-2015-398
SUSE Linux Enterprise Software Development Kit 11 SP3
  • xen-devel >= 4.2.5_12-15.1
Patchnames:
sdksp3-xen-12066
SUSE Linux Enterprise Software Development Kit 11 SP4
  • xen-devel >= 4.4.2_12-23.1
Patchnames:
sdksp4-Xen-12033
SUSE Linux Enterprise Software Development Kit 12
  • xen-devel >= 4.4.2_10-22.8.1
Patchnames:
SUSE-SLE-SDK-12-2015-398


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 xen Ignore
SUSE Linux Enterprise Micro 5.1 xen Ignore
SUSE Linux Enterprise Micro 5.2 xen Ignore
SUSE Linux Enterprise Micro 5.3 xen Ignore
SUSE Linux Enterprise Micro 5.4 xen Ignore
SUSE Linux Enterprise Real Time 15 SP3 xen Ignore
SUSE Linux Enterprise Server 12-LTSS xen Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xen Ignore
SUSE Manager Proxy 4.3 xen Ignore
SUSE Manager Retail Branch Server 4.3 xen Ignore
SUSE Manager Server 4.3 xen Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xen Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1 xen Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xen Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xen Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xen Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4 xen Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xen Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xen Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP2 xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 xen Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP2 xen Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP3 xen Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP4 xen Ignore
SUSE Linux Enterprise Server 12 SP2-BCL xen Ignore
SUSE Linux Enterprise Server 15 SP2 xen Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS xen Not affected
SUSE Linux Enterprise Server 15 SP3 xen Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS xen Ignore
SUSE Linux Enterprise Server 15 SP4 xen Ignore
SUSE Linux Enterprise Server 15 SP4-LTSS xen Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xen Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 xen Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xen Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xen Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xen Not affected
SLES for SAP Applications 11 SP2 xen Released
SUSE CaaS Platform 3.0 xen Not affected
SUSE CaaS Platform 4.0 xen Ignore
SUSE CaaS Platform 4.5 xen Not affected
SUSE Enterprise Storage 6 xen Ignore
SUSE Enterprise Storage 7 xen Not affected
SUSE Linux Enterprise Desktop 11 SP1 xen Released
SUSE Linux Enterprise Desktop 11 SP2 xen Released
SUSE Linux Enterprise Desktop 11 SP3 xen Released
SUSE Linux Enterprise Desktop 11 SP4 xen Released
SUSE Linux Enterprise Desktop 12 xen Released
SUSE Linux Enterprise Desktop 12 SP1 xen Already fixed
SUSE Linux Enterprise Desktop 12 SP2 xen Ignore
SUSE Linux Enterprise Desktop 12 SP3 xen Not affected
SUSE Linux Enterprise Desktop 12 SP4 xen Ignore
SUSE Linux Enterprise Desktop 15 SP1 xen Ignore
SUSE Linux Enterprise Desktop 15 SP2 xen Not affected
SUSE Linux Enterprise Desktop 15 SP3 xen Not affected
SUSE Linux Enterprise Micro 5.0 xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 xen Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP1 xen Ignore
SUSE Linux Enterprise Point of Service 11 SP3 xen Released
SUSE Linux Enterprise Real Time 15 SP2 xen Not affected
SUSE Linux Enterprise Real Time 15 SP4 xen Ignore
SUSE Linux Enterprise Server 11 SP1 xen Released
SUSE Linux Enterprise Server 11 SP1 LTSS xen Released
SUSE Linux Enterprise Server 11 SP1-LTSS xen Released
SUSE Linux Enterprise Server 11 SP2 xen Released
SUSE Linux Enterprise Server 11 SP2 LTSS xen Released
SUSE Linux Enterprise Server 11 SP2-LTSS xen Released
SUSE Linux Enterprise Server 11 SP3 xen Released
SUSE Linux Enterprise Server 11 SP3 LTSS xen Released
SUSE Linux Enterprise Server 11 SP3-LTSS xen Affected
SUSE Linux Enterprise Server 11 SP4 xen Released
SUSE Linux Enterprise Server 11 SP4 LTSS xen Released
SUSE Linux Enterprise Server 11 SP4-LTSS xen Released
SUSE Linux Enterprise Server 12 xen Released
SUSE Linux Enterprise Server 12 SP1 xen Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS xen Already fixed
SUSE Linux Enterprise Server 12 SP2 xen Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS xen Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS xen Ignore
SUSE Linux Enterprise Server 12 SP3 xen Not affected
SUSE Linux Enterprise Server 12 SP3-BCL xen Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS xen Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS xen Not affected
SUSE Linux Enterprise Server 12 SP4 xen Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS xen Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS xen Ignore
SUSE Linux Enterprise Server 15 SP1 xen Ignore
SUSE Linux Enterprise Server 15 SP1-BCL xen Ignore
SUSE Linux Enterprise Server 15 SP1-LTSS xen Ignore
SUSE Linux Enterprise Server 15 SP2-BCL xen Not affected
SUSE Linux Enterprise Server 15 SP3-BCL xen Ignore
SUSE Linux Enterprise Server for SAP Applications 11 SP2 xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Ignore
SUSE Linux Enterprise Software Development Kit 11 SP2 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP3 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Released
SUSE Linux Enterprise Software Development Kit 12 xen Released
SUSE Linux Enterprise Software Development Kit 12 SP1 xen Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 xen Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 xen Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 xen Ignore
SUSE Manager Proxy 4.0 xen Ignore
SUSE Manager Proxy 4.1 xen Not affected
SUSE Manager Proxy 4.2 xen Not affected
SUSE Manager Retail Branch Server 4.0 xen Ignore
SUSE Manager Retail Branch Server 4.1 xen Not affected
SUSE Manager Retail Branch Server 4.2 xen Not affected
SUSE Manager Server 4.0 xen Ignore
SUSE Manager Server 4.1 xen Not affected
SUSE Manager Server 4.2 xen Not affected
SUSE OpenStack Cloud 7 xen Ignore
SUSE OpenStack Cloud 8 xen Not affected
SUSE OpenStack Cloud 9 xen Ignore
SUSE OpenStack Cloud Crowbar 8 xen Not affected
SUSE OpenStack Cloud Crowbar 9 xen Ignore


SUSE Timeline for this CVE

CVE page created: Tue Jul 28 18:25:53 2015
CVE page last modified: Thu Feb 22 16:28:25 2024