Bug 1283722 (CVE-2015-8666)

Summary: CVE-2015-8666 Qemu: acpi: heap based buffer overrun during VM migration
Product: [Other] Security Response Reporter: Adam Mariš <amaris>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: abaron, apevec, areis, ayoung, carnil, chrisw, dallan, gkotton, jen, jschluet, knoel, lhh, lpeer, markmc, mkenneth, mrezanin, mst, osoukup, pbonzini, ppandit, rbryant, sclewis, security-response-team, slong, srevivo, tdecacqu
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
A heap-based buffer overflow flaw was discovered in the QEMU emulator built with the Q35-chipset-based PC system emulator. During VM-guest migration, more data (8 bytes) is moved than the allocated memory area. A privileged guest user could use this flaw to corrupt the VM guest image, which could potentially lead to a denial of service.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:45:39 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1294027, 1294028    
Bug Blocks: 1283726    
Attachments:
Description Flags
Patch none

Description Adam Mariš 2015-11-19 16:44:03 UTC
Qemu emulator built with the Q35 chipset based pc system emulator is vulnerable to a heap based buffer overflow. It occurs during VM guest migration, as more(8 bytes) data is moved than allocated memory area.

A privileged guest user could use this issue to corrupt the VM guest image, potentially leading to a DoS. This issue affects q35 machine types.

Upstream fix:
-------------
  -> git.qemu.org/?p=qemu.git;a=commit;h=d9a3b33d2c9f996537b7f1d0246dee2d0120cefb

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2015/12/24/1

Comment 1 Adam Mariš 2015-11-19 16:46:45 UTC
Created attachment 1096797 [details]
Patch

Comment 3 Prasad Pandit 2015-12-24 06:09:30 UTC
Statement: 

This issue does not affect the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5.

This issue does not affect the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6, and the Red Hat Enterprise Linux 6 based versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3.

This issue does not affect the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 7.

This issue does not affect the Red Hat Enterprise Linux 7 based versions of the qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3.

Comment 4 Prasad Pandit 2015-12-24 06:13:39 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1294028]

Comment 5 Prasad Pandit 2015-12-24 06:13:52 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1294027]

Comment 6 Fedora Update System 2016-01-12 07:54:22 UTC
qemu-2.4.1-5.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2016-01-19 23:54:33 UTC
qemu-2.3.1-10.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-01-28 18:25:19 UTC
xen-4.5.2-7.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-02-01 06:30:19 UTC
xen-4.5.2-7.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.