CVE-2016-4020

NameCVE-2016-4020
DescriptionThe patch_instruction function in hw/i386/kvmvapic.c in QEMU does not initialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1599-1, DLA-573-1, DLA-574-1
Debian Bugs821062

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
qemu (PTS)jessie, jessie (lts)1:2.1+dfsg-12+deb8u23fixed
stretch (security)1:2.8+dfsg-6+deb9u17fixed
stretch (lts), stretch1:2.8+dfsg-6+deb9u19fixed
buster1:3.1+dfsg-8+deb10u8fixed
buster (security)1:3.1+dfsg-8+deb10u12fixed
bullseye1:5.2+dfsg-11+deb11u3fixed
bullseye (security)1:5.2+dfsg-11+deb11u2fixed
bookworm1:7.2+dfsg-7+deb12u5fixed
trixie1:8.2.1+ds-2fixed
sid1:8.2.2+ds-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
qemusourcewheezy1.1.2+dfsg-6+deb7u14DLA-573-1
qemusourcejessie1:2.1+dfsg-12+deb8u8DLA-1599-1
qemusource(unstable)1:2.6+dfsg-2821062
qemu-kvmsourcewheezy1.1.2+dfsg-6+deb7u14DLA-574-1
qemu-kvmsource(unstable)(unfixed)

Notes

https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01118.html
https://bugzilla.redhat.com/show_bug.cgi?id=1313686
https://www.openwall.com/lists/oss-security/2016/04/13/6

Search for package or bug name: Reporting problems