Upstream information

CVE-2016-9777 at MITRE

Description

KVM in the Linux kernel before 4.8.12, when I/O APIC is enabled, does not properly restrict the VCPU index, which allows guest OS users to gain host OS privileges or cause a denial of service (out-of-bounds array access and host OS crash) via a crafted interrupt request, related to arch/x86/kvm/ioapic.c and arch/x86/kvm/ioapic.h.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.9
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Attack Vector Local
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Changed
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1

Note from the SUSE Security Team

The problem was introduced only recently, none of our products are affected.

SUSE Bugzilla entry: 1013283 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-default Unsupported
SUSE Enterprise Storage 7.1 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Analysis
SUSE Linux Enterprise Micro 5.1 kernel-default Analysis
SUSE Linux Enterprise Micro 5.2 kernel-default Analysis
SUSE Linux Enterprise Real Time 15 SP3 kernel-source Analysis
SUSE Linux Enterprise Server 12 SP5 kernel-default Analysis
SUSE Linux Enterprise Server 12 SP5 kernel-source Analysis
SUSE Linux Enterprise Server 12-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 12-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 kernel-default Unsupported
SUSE Linux Enterprise High Performance Computing 15 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-default Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-default Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-default Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-default Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-source Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-default Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 kernel-source Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-default Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP2 kernel-source Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-default Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP3 kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Analysis
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Analysis
SUSE Linux Enterprise Server 15 SP2 kernel-default Unsupported
SUSE Linux Enterprise Server 15 SP2 kernel-source Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 15 SP3 kernel-default Unsupported
SUSE Linux Enterprise Server 15 SP3 kernel-source Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 15-ESPOS kernel-default Unsupported
SUSE Linux Enterprise Server 15-ESPOS kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-default Analysis
HPE Helion OpenStack 8 kernel-source Analysis
SLES for SAP Applications 11 SP3 kernel-default Unsupported
SLES for SAP Applications 11 SP3 kernel-source Unsupported
SUSE CaaS Platform 4.0 kernel-source Analysis
SUSE Enterprise Storage 5 kernel-default Unsupported
SUSE Enterprise Storage 5 kernel-source Unsupported
SUSE Enterprise Storage 6 kernel-default Unsupported
SUSE Enterprise Storage 6 kernel-source Unsupported
SUSE Enterprise Storage 7 kernel-default Unsupported
SUSE Enterprise Storage 7 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 kernel-source Analysis
SUSE Linux Enterprise Desktop 12 SP1 kernel-default Not affected
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP2 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP3 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Unsupported
SUSE Linux Enterprise Desktop 12 SP4 kernel-default Unsupported
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Unsupported
SUSE Linux Enterprise Desktop 15 kernel-default Unsupported
SUSE Linux Enterprise Desktop 15 kernel-source Unsupported
SUSE Linux Enterprise Desktop 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Desktop 15 SP2 kernel-default Unsupported
SUSE Linux Enterprise Desktop 15 SP2 kernel-source Unsupported
SUSE Linux Enterprise Desktop 15 SP3 kernel-default Unsupported
SUSE Linux Enterprise Desktop 15 SP3 kernel-source Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Analysis
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Analysis
SUSE Linux Enterprise Micro 5.0 kernel-default Analysis
SUSE Linux Enterprise Module for Basesystem 15 kernel-default Unsupported
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Module for Development Tools 15 kernel-default Unsupported
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Point of Service 11 SP3 kernel-default Unsupported
SUSE Linux Enterprise Point of Service 11 SP3 kernel-source Unsupported
SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-default Unsupported
SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-source Unsupported
SUSE Linux Enterprise Real Time 15 SP2 kernel-source Analysis
SUSE Linux Enterprise Server 11 SP3 kernel-source Analysis
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 11 SP3 LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 11 SP4 kernel-source Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Analysis
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 12 kernel-source Analysis
SUSE Linux Enterprise Server 12 SP1 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP2 kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3 kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP3 kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server 12 SP4 kernel-default Analysis
SUSE Linux Enterprise Server 12 SP4 kernel-source Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-default Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-default Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 15 kernel-default Unsupported
SUSE Linux Enterprise Server 15 kernel-source Unsupported
SUSE Linux Enterprise Server 15 SP1 kernel-default Unsupported
SUSE Linux Enterprise Server 15 SP1 kernel-source Unsupported
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Analysis
SUSE Linux Enterprise Server 15 SP2-BCL kernel-source Analysis
SUSE Linux Enterprise Server 15 SP3-BCL kernel-source Analysis
SUSE Linux Enterprise Server 15-LTSS kernel-default Unsupported
SUSE Linux Enterprise Server 15-LTSS kernel-source Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 12 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Analysis
SUSE Manager Proxy 4.0 kernel-default Unsupported
SUSE Manager Proxy 4.0 kernel-source Unsupported
SUSE Manager Proxy 4.1 kernel-default Unsupported
SUSE Manager Proxy 4.1 kernel-source Unsupported
SUSE Manager Proxy 4.2 kernel-default Unsupported
SUSE Manager Proxy 4.2 kernel-source Unsupported
SUSE Manager Retail Branch Server 4.0 kernel-default Unsupported
SUSE Manager Retail Branch Server 4.0 kernel-source Unsupported
SUSE Manager Retail Branch Server 4.1 kernel-default Unsupported
SUSE Manager Retail Branch Server 4.1 kernel-source Unsupported
SUSE Manager Retail Branch Server 4.2 kernel-default Unsupported
SUSE Manager Retail Branch Server 4.2 kernel-source Unsupported
SUSE Manager Server 4.0 kernel-default Unsupported
SUSE Manager Server 4.0 kernel-source Unsupported
SUSE Manager Server 4.1 kernel-default Unsupported
SUSE Manager Server 4.1 kernel-source Unsupported
SUSE Manager Server 4.2 kernel-default Unsupported
SUSE Manager Server 4.2 kernel-source Unsupported
SUSE OpenStack Cloud 7 kernel-default Unsupported
SUSE OpenStack Cloud 7 kernel-source Unsupported
SUSE OpenStack Cloud 8 kernel-default Analysis
SUSE OpenStack Cloud 8 kernel-source Analysis
SUSE OpenStack Cloud 9 kernel-default Analysis
SUSE OpenStack Cloud 9 kernel-source Analysis
SUSE OpenStack Cloud Crowbar 8 kernel-default Analysis
SUSE OpenStack Cloud Crowbar 8 kernel-source Analysis
SUSE OpenStack Cloud Crowbar 9 kernel-default Analysis
SUSE OpenStack Cloud Crowbar 9 kernel-source Analysis


SUSE Timeline for this CVE

CVE page created: Fri Dec 2 16:30:44 2016
CVE page last modified: Thu Feb 1 01:05:19 2024