Bug 1303120 (CVE-2016-2538)

Summary: CVE-2016-2538 Qemu: usb: integer overflow in remote NDIS control message handling
Product: [Other] Security Response Reporter: Adam Mariš <amaris>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: abaron, ailan, alonbl, apevec, areis, bmcclain, chrisw, cvsbot-xmlrpc, dallan, dblechte, drjones, gkotton, imammedo, jen, jjoyce, jschluet, kbasil, knoel, lhh, lpeer, markmc, mgoldboi, michal.skrivanek, mkenneth, mrezanin, mst, osoukup, pbonzini, ppandit, rbryant, rkrcmar, sclewis, security-response-team, slong, srevivo, tdecacqu, virt-maint, vkuznets, ykaul
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
An integer-overflow issue was found in the QEMU emulator built with USB Net device emulation support. The flaw could occur while processing remote NDIS control message packets because the incoming informationBufferOffset & Length combination could cross the integer range. A privileged user inside a guest could use this flaw to leak host memory bytes to the guest, or crash the QEMU process instance (denial of service).
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:48:03 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1305815, 1305816    
Bug Blocks: 1305799    

Description Adam Mariš 2016-01-29 15:42:13 UTC
Qemu emulator built with the USB Net device emulation support is vulnerable to an integer overflow issue. It could occur while processing remote NDIS control message packets. As the incoming informationBufferOffset & Length combination could cross the integer range.

A privileged user inside guest could use this flaw to leak host memory bytes to guest or crash the Qemu process instance resulting in DoS.

Upstream patch:
---------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg03658.html

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2016/02/22/3

Comment 3 Prasad Pandit 2016-02-09 10:07:55 UTC
Statement:

This has been rated as having Low security impact and is not currently
planned to be addressed in future updates. For additional information, refer
to the Red Hat Enterprise Linux Life Cycle:
https://access.redhat.com/support/policy/updates/errata/.

Comment 4 Prasad Pandit 2016-02-09 10:16:42 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1305816]

Comment 5 Prasad Pandit 2016-02-09 10:16:57 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1305815]

Comment 6 Fedora Update System 2016-03-19 21:23:22 UTC
xen-4.5.2-9.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2016-03-20 02:27:19 UTC
xen-4.5.2-9.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-03-23 22:22:38 UTC
qemu-2.4.1-8.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-03-26 18:00:22 UTC
qemu-2.5.0-10.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2016-04-08 20:23:40 UTC
qemu-2.3.1-13.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.