Upstream information

CVE-2014-9718 at MITRE

Description

The (1) BMDMA and (2) AHCI HBA interfaces in the IDE functionality in QEMU 1.0 through 2.1.3 have multiple interpretations of a function's return value, which allows guest OS users to cause a host OS denial of service (memory consumption or infinite loop, and system crash) via a PRDT with zero complete sectors, related to the bmdma_prepare_buf and ahci_dma_prepare_buf functions.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.9
Vector AV:L/AC:L/Au:N/C:N/I:N/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete
SUSE Bugzilla entries: 928393 [RESOLVED / FIXED], 964431 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
  • xen >= 4.4.4_02-32.1
  • xen-devel >= 4.4.4_02-32.1
  • xen-doc-html >= 4.4.4_02-32.1
  • xen-kmp-default >= 4.4.4_02_3.0.101_68-32.1
  • xen-kmp-pae >= 4.4.4_02_3.0.101_68-32.1
  • xen-libs >= 4.4.4_02-32.1
  • xen-libs-32bit >= 4.4.4_02-32.1
  • xen-tools >= 4.4.4_02-32.1
  • xen-tools-domU >= 4.4.4_02-32.1
Patchnames:
sdksp4-xen-12492
sledsp4-xen-12492
SUSE Linux Enterprise Desktop 12 SP1
  • xen >= 4.5.2_06-7.1
  • xen-devel >= 4.5.2_06-7.1
  • xen-kmp-default >= 4.5.2_06_k3.12.53_60.30-7.1
  • xen-libs >= 4.5.2_06-7.1
  • xen-libs-32bit >= 4.5.2_06-7.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-508
SUSE-SLE-SDK-12-SP1-2016-508
SUSE Linux Enterprise Desktop 12
  • qemu >= 2.0.2-48.19.1
  • qemu-block-curl >= 2.0.2-48.19.1
  • qemu-ipxe >= 1.0.0-48.19.1
  • qemu-kvm >= 2.0.2-48.19.1
  • qemu-seabios >= 1.7.4-48.19.1
  • qemu-sgabios >= 8-48.19.1
  • qemu-tools >= 2.0.2-48.19.1
  • qemu-vgabios >= 1.7.4-48.19.1
  • qemu-x86 >= 2.0.2-48.19.1
  • xen >= 4.4.4_02-22.19.1
  • xen-devel >= 4.4.4_02-22.19.1
  • xen-kmp-default >= 4.4.4_02_k3.12.55_52.42-22.19.1
  • xen-libs >= 4.4.4_02-22.19.1
  • xen-libs-32bit >= 4.4.4_02-22.19.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-779
SUSE-SLE-DESKTOP-12-2016-924
SUSE-SLE-SDK-12-2016-779
SUSE Linux Enterprise Server 11 SP3-LTSS
  • kvm >= 1.4.2-46.1
  • xen >= 4.2.5_20-24.9
  • xen-doc-html >= 4.2.5_20-24.9
  • xen-doc-pdf >= 4.2.5_20-24.9
  • xen-kmp-default >= 4.2.5_20_3.0.101_0.47.79-24.9
  • xen-kmp-pae >= 4.2.5_20_3.0.101_0.47.79-24.9
  • xen-libs >= 4.2.5_20-24.9
  • xen-libs-32bit >= 4.2.5_20-24.9
  • xen-tools >= 4.2.5_20-24.9
  • xen-tools-domU >= 4.2.5_20-24.9
Patchnames:
slessp3-kvm-12634
slessp3-xen-12639
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • kvm >= 1.4.2-44.1
  • xen >= 4.4.4_02-32.1
  • xen-devel >= 4.4.4_02-32.1
  • xen-doc-html >= 4.4.4_02-32.1
  • xen-kmp-default >= 4.4.4_02_3.0.101_68-32.1
  • xen-kmp-pae >= 4.4.4_02_3.0.101_68-32.1
  • xen-libs >= 4.4.4_02-32.1
  • xen-libs-32bit >= 4.4.4_02-32.1
  • xen-tools >= 4.4.4_02-32.1
  • xen-tools-domU >= 4.4.4_02-32.1
Patchnames:
sdksp4-xen-12492
slessp4-kvm-12645
slessp4-xen-12492
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • xen >= 4.5.2_06-7.1
  • xen-devel >= 4.5.2_06-7.1
  • xen-doc-html >= 4.5.2_06-7.1
  • xen-kmp-default >= 4.5.2_06_k3.12.53_60.30-7.1
  • xen-libs >= 4.5.2_06-7.1
  • xen-libs-32bit >= 4.5.2_06-7.1
  • xen-tools >= 4.5.2_06-7.1
  • xen-tools-domU >= 4.5.2_06-7.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-508
SUSE-SLE-SERVER-12-SP1-2016-508
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • qemu >= 2.0.2-48.19.1
  • qemu-block-curl >= 2.0.2-48.19.1
  • qemu-block-rbd >= 2.0.2-48.19.1
  • qemu-guest-agent >= 2.0.2-48.19.1
  • qemu-ipxe >= 1.0.0-48.19.1
  • qemu-kvm >= 2.0.2-48.19.1
  • qemu-lang >= 2.0.2-48.19.1
  • qemu-ppc >= 2.0.2-48.19.1
  • qemu-s390 >= 2.0.2-48.19.1
  • qemu-seabios >= 1.7.4-48.19.1
  • qemu-sgabios >= 8-48.19.1
  • qemu-tools >= 2.0.2-48.19.1
  • qemu-vgabios >= 1.7.4-48.19.1
  • qemu-x86 >= 2.0.2-48.19.1
  • xen >= 4.4.4_02-22.19.1
  • xen-devel >= 4.4.4_02-22.19.1
  • xen-doc-html >= 4.4.4_02-22.19.1
  • xen-kmp-default >= 4.4.4_02_k3.12.55_52.42-22.19.1
  • xen-libs >= 4.4.4_02-22.19.1
  • xen-libs-32bit >= 4.4.4_02-22.19.1
  • xen-tools >= 4.4.4_02-22.19.1
  • xen-tools-domU >= 4.4.4_02-22.19.1
Patchnames:
SUSE-SLE-SDK-12-2016-779
SUSE-SLE-SERVER-12-2016-779
SUSE-SLE-SERVER-12-2016-924
SUSE Linux Enterprise Software Development Kit 11 SP4
  • xen-devel >= 4.4.4_02-32.1
Patchnames:
sdksp4-xen-12492
SUSE Linux Enterprise Software Development Kit 12 SP1
  • xen-devel >= 4.5.2_06-7.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-508
SUSE Linux Enterprise Software Development Kit 12
  • xen-devel >= 4.4.4_02-22.19.1
Patchnames:
SUSE-SLE-SDK-12-2016-779


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 qemu Not affected
SUSE Linux Enterprise Desktop 15 SP5 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 xen Not affected
SUSE Linux Enterprise Micro 5.3 qemu Not affected
SUSE Linux Enterprise Micro 5.3 xen Not affected
SUSE Linux Enterprise Micro 5.4 qemu Not affected
SUSE Linux Enterprise Micro 5.4 xen Not affected
SUSE Linux Enterprise Micro 5.5 qemu Not affected
SUSE Linux Enterprise Micro 5.5 xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 qemu Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 xen Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 qemu Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 qemu Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP5 qemu Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP5 xen Not affected
SUSE Linux Enterprise Server 12-LTSS qemu Released
SUSE Linux Enterprise Server 15 SP5 qemu Not affected
SUSE Linux Enterprise Server 15 SP5 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xen Not affected
SUSE Manager Proxy 4.3 qemu Not affected
SUSE Manager Proxy 4.3 xen Not affected
SUSE Manager Retail Branch Server 4.3 qemu Not affected
SUSE Manager Retail Branch Server 4.3 xen Not affected
SUSE Manager Server 4.3 qemu Not affected
SUSE Manager Server 4.3 xen Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 qemu Not affected
SUSE Linux Enterprise Desktop 15 SP4 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 qemu Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 xen Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP4 qemu Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP4 xen Not affected
SUSE Linux Enterprise Server 15 SP4 qemu Not affected
SUSE Linux Enterprise Server 15 SP4 xen Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS qemu Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS xen Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP2 kvm Ignore
SUSE Linux Enterprise Desktop 11 SP2 qemu Not affected
SUSE Linux Enterprise Desktop 11 SP3 kvm Released
SUSE Linux Enterprise Desktop 11 SP3 qemu Not affected
SUSE Linux Enterprise Desktop 11 SP4 kvm Released
SUSE Linux Enterprise Desktop 11 SP4 qemu Not affected
SUSE Linux Enterprise Desktop 11 SP4 xen Released
SUSE Linux Enterprise Desktop 12 qemu Released
SUSE Linux Enterprise Desktop 12 xen Released
SUSE Linux Enterprise Desktop 12 SP1 qemu Not affected
SUSE Linux Enterprise Desktop 12 SP1 xen Released
SUSE Linux Enterprise Point of Service 11 SP3 kvm Unsupported
SUSE Linux Enterprise Point of Service 11 SP3 xen Not affected
SUSE Linux Enterprise Real Time 15 SP4 qemu Not affected
SUSE Linux Enterprise Real Time 15 SP4 xen Not affected
SUSE Linux Enterprise Server 11 SP2 kvm Ignore
SUSE Linux Enterprise Server 11 SP2 qemu Not affected
SUSE Linux Enterprise Server 11 SP2 LTSS kvm Ignore
SUSE Linux Enterprise Server 11 SP3 kvm Released
SUSE Linux Enterprise Server 11 SP3 qemu Not affected
SUSE Linux Enterprise Server 11 SP3 xen Unsupported
SUSE Linux Enterprise Server 11 SP3 LTSS kvm Released
SUSE Linux Enterprise Server 11 SP3-LTSS kvm Released
SUSE Linux Enterprise Server 11 SP3-LTSS xen Released
SUSE Linux Enterprise Server 11 SP4 kvm Released
SUSE Linux Enterprise Server 11 SP4 qemu Not affected
SUSE Linux Enterprise Server 11 SP4 xen Released
SUSE Linux Enterprise Server 11 SP4 LTSS kvm Released
SUSE Linux Enterprise Server 11 SP4 LTSS xen Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kvm Released
SUSE Linux Enterprise Server 11 SP4-LTSS xen Not affected
SUSE Linux Enterprise Server 12 qemu Released
SUSE Linux Enterprise Server 12 xen Released
SUSE Linux Enterprise Server 12 SP1 qemu Not affected
SUSE Linux Enterprise Server 12 SP1 xen Released
SUSE Linux Enterprise Server 12 SP1-LTSS qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 kvm Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 qemu Released
SUSE Linux Enterprise Server for SAP Applications 12 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP2 qemu Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 qemu Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 qemu Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Released
SUSE Linux Enterprise Software Development Kit 12 xen Released
SUSE Linux Enterprise Software Development Kit 12 SP1 xen Released
Container Status
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.5/virt-launcher:0.58.0
qemuNot affected


SUSE Timeline for this CVE

CVE page created: Tue Apr 21 21:18:41 2015
CVE page last modified: Fri Mar 15 12:15:15 2024