Bug 1314676 (CVE-2016-2858)

Summary: CVE-2016-2858 Qemu: rng-random: arbitrary stack based allocation leading to corruption
Product: [Other] Security Response Reporter: Prasad Pandit <ppandit>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: abaron, ailan, amit.shah, apevec, areis, ayoung, berrange, cfergeau, chrisw, dallan, drjones, dwmw2, gkotton, imammedo, itamar, jen, jforbes, jschluet, knoel, lhh, lpeer, markmc, m.a.young, mkenneth, mrezanin, mst, pbonzini, rbryant, rjones, rkrcmar, sclewis, srevivo, tdecacqu, virt-maint, virt-maint, vkuznets, xen-maint
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:49:21 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1314677, 1314678    
Bug Blocks: 1305286    

Description Prasad Pandit 2016-03-04 08:43:12 UTC
Qemu emulator built with the Pseudo Random Number Generator(PRNG) back-end
support is vulnerable to an arbitrary stack based allocation and memory
corruption via random bytes issue. It could occur when a guest requests for
entropy for random number generation.

A user/process inside guest could use this flaw to crash the Qemu process
resulting in DoS.

Upstream patch:
---------------
  -> http://git.qemu.org/?p=qemu.git;a=commit;h=60253ed1e6ec6d8e5ef2efe7bf755f475

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2016/03/04/1

Comment 1 Prasad Pandit 2016-03-04 08:44:41 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1314678]

Comment 2 Prasad Pandit 2016-03-04 08:44:59 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1314677]

Comment 3 Prasad Pandit 2016-03-04 08:48:12 UTC
Statement:

This has been rated as having Low security impact and is not currently
planned to be addressed in future updates. For additional information, refer
to the Red Hat Enterprise Linux Life Cycle:
https://access.redhat.com/support/policy/updates/errata/.

Comment 5 Fedora Update System 2016-03-19 21:24:23 UTC
xen-4.5.2-9.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2016-03-20 02:28:19 UTC
xen-4.5.2-9.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2016-05-15 05:26:58 UTC
qemu-2.4.1-9.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-05-20 23:49:12 UTC
qemu-2.3.1-14.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.