Bug 1087971 (CVE-2014-2894)

Summary: CVE-2014-2894 QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART
Product: [Other] Security Response Reporter: Prasad Pandit <ppandit>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: abaron, amit.shah, aortega, apevec, areis, armbru, ayoung, bazulay, berrange, bsarathy, cfergeau, chrisw, cpelland, dblechte, dwmw2, ehabkost, gkotton, idith, iheim, itamar, jkurik, jrusnack, juzhang, knoel, kwolf, lhh, markmc, mkenneth, mrezanin, mtosatti, pbonzini, pfrields, pmatouse, rbalakri, rbryant, rhos-maint, rjones, sclewis, scottt.tw, stefanha, virt-maint, virt-maint, vkrizan, yeylon
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-02-02 15:42:52 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1087978, 1087979, 1087980, 1087981, 1093612, 1102579, 1102580, 1110194, 1110284, 1110288    
Bug Blocks: 1087775, 1093616, 1110626    

Description Prasad Pandit 2014-04-15 18:13:27 UTC
An out of bounds memory access flaw was found in Qemu's IDE device model.
It leads to Qemu's memory corruption via buffer overwrite(4 bytes). It occurs
while executing IDE SMART commands.

A privileged guest user could use this flaw to corrupt qemu process' memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the qemu process.

Upstream fix:
-------------
    -> https://lists.nongnu.org/archive/html/qemu-devel/2014-04/msg02016.html

Comment 1 Prasad Pandit 2014-04-15 18:35:08 UTC
Statement:

This issue does not affect the versions of kvm package as shipped with Red Hat
Enterprise Linux 5.

Comment 3 Prasad Pandit 2014-04-15 18:38:54 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1087981]

Comment 5 Fedora Update System 2014-05-01 22:27:22 UTC
qemu-1.6.2-4.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 errata-xmlrpc 2014-06-09 14:37:48 UTC
This issue has been addressed in following products:

  RHEV-H and Agents for RHEL-6

Via RHSA-2014:0674 https://rhn.redhat.com/errata/RHSA-2014-0674.html

Comment 10 errata-xmlrpc 2014-06-10 12:34:44 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 7

Via RHSA-2014:0704 https://rhn.redhat.com/errata/RHSA-2014-0704.html

Comment 11 errata-xmlrpc 2014-06-10 20:19:24 UTC
This issue has been addressed in following products:

  RHEV-H and Agents for RHEL-6

Via RHSA-2014:0744 https://rhn.redhat.com/errata/RHSA-2014-0744.html

Comment 12 errata-xmlrpc 2014-06-10 20:20:13 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2014:0743 https://rhn.redhat.com/errata/RHSA-2014-0743.html

Comment 16 errata-xmlrpc 2014-07-24 15:39:22 UTC
This issue has been addressed in following products:

  OpenStack 4 for RHEL 6
  OpenStack 3 for RHEL 6

Via RHSA-2014:0888 https://rhn.redhat.com/errata/RHSA-2014-0888.html