Bug 1144818 (CVE-2014-3640)

Summary: CVE-2014-3640 qemu: slirp: NULL pointer deref in sosendto()
Product: [Other] Security Response Reporter: Petr Matousek <pmatouse>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: amit.shah, areis, berrange, cfergeau, dwmw2, ehabkost, itamar, jen, juzhang, knoel, mkenneth, mrezanin, mtosatti, pbonzini, pmatouse, rbalakri, rjones, rpacheco, scottt.tw, stefanha, virt-maint, virt-maint, xfu
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
A NULL pointer dereference flaw was found in the way QEMU handled UDP packets with a source port and address of 0 when QEMU's user networking was in use. A local guest user could use this flaw to crash the guest.
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-09-18 11:58:47 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1144819, 1144820, 1144821, 1150462, 1150463    
Bug Blocks: 1141911    

Description Petr Matousek 2014-09-21 10:49:01 UTC
When guest sends udp packet with source port and source addr 0,
uninitialized socket is picked up when looking for matching and already
created udp sockets, and later passed to sosendto() where NULL pointer
dereference is hit during so->slirp->vnetwork_mask.s_addr access.

Only guests using qemu user networking are affected.

Acknowledgements:

Red Hat would like to thank Xavier Mehrenberger and Stephane Duverger of Airbus
for reporting this issue.

Comment 1 Petr Matousek 2014-09-21 10:49:31 UTC
Statement:

This issue did not affect the kvm package as shipped with Red Hat Enterprise
Linux 5.

Red Hat Product Security has rated this issue as having Low security impact.
Future qemu-kvm updates for Red Hat Enterprise Linux 6 and 7 may address this
issue. For additional information, refer to the Issue Severity
Classification: https://access.redhat.com/security/updates/classification/.

Comment 2 Petr Matousek 2014-09-21 10:49:57 UTC
Upstream patch submission:

http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg03543.html

Comment 4 Petr Matousek 2014-09-21 10:52:19 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1144821]

Comment 5 Fedora Update System 2014-09-29 04:03:09 UTC
qemu-2.1.2-2.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2014-10-08 19:01:34 UTC
qemu-1.6.2-9.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 errata-xmlrpc 2015-03-05 08:12:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:0349 https://rhn.redhat.com/errata/RHSA-2015-0349.html

Comment 10 errata-xmlrpc 2015-03-05 09:55:55 UTC
This issue has been addressed in the following products:

  RHEV-H and Agents for RHEL-7

Via RHSA-2015:0624 https://rhn.redhat.com/errata/RHSA-2015-0624.html