Bug 1302057 (CVE-2016-2197)

Summary: CVE-2016-2197 Qemu: ide: ahci null pointer dereference when using FIS CLB engines
Product: [Other] Security Response Reporter: Adam Mariš <amaris>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: abaron, ailan, alonbl, apevec, areis, ayoung, bmcclain, chrisw, dallan, dblechte, drjones, gkotton, imammedo, jen, jschluet, knoel, lhh, lpeer, markmc, mgoldboi, michal.skrivanek, mkenneth, mrezanin, mst, pbonzini, ppandit, rbryant, rkrcmar, sclewis, security-response-team, slong, srevivo, tdecacqu, vkuznets, ykaul
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
A NULL pointer dereference flaw was found in the QEMU emulator built with IDE AHCI emulation support. The flaw occurs when unmapping the Frame Information Structure(FIS) & Command List Block(CLB) entries. A privileged user inside a guest could use this flaw to crash the QEMU process instance (denial of service).
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:47:54 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1302952    
Bug Blocks: 1302060    

Description Adam Mariš 2016-01-26 16:35:01 UTC
Qemu emulator built with an IDE AHCI emulation support is vulnerable to a null pointer dereference flaw. It occurs while unmapping the Frame Information Structure(FIS) & Command List Block(CLB) entries.

A privileged user inside guest could use this flaw to crash the Qemu process instance resulting in DoS.

Upstream patch:
---------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg06114.html

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2016/01/30/1

Comment 2 Prasad Pandit 2016-01-29 06:26:01 UTC
Acknowledgement:

Red Hat would like to thank Zuozhi Fzz of Alibaba Inc. for reporting this issue.

Comment 3 Prasad Pandit 2016-01-29 06:28:32 UTC
Statement:

This has been rated as having Low security impact and is not currently
planned to be addressed in future updates. For additional information, refer
to the Red Hat Enterprise Linux Life Cycle:
https://access.redhat.com/support/policy/updates/errata/.

Comment 4 Prasad Pandit 2016-01-29 06:31:21 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1302952]

Comment 5 Fedora Update System 2016-02-21 12:58:48 UTC
qemu-2.4.1-7.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2016-02-21 16:19:26 UTC
qemu-2.4.1-7.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2016-02-21 16:25:26 UTC
qemu-2.4.1-7.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-02-25 08:51:49 UTC
qemu-2.3.1-12.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.