Bug 1326082 (CVE-2016-4002)

Summary: CVE-2016-4002 Qemu: net: buffer overflow in MIPSnet emulator
Product: [Other] Security Response Reporter: Prasad Pandit <ppandit>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: abaron, ailan, amit.shah, apevec, areis, ayoung, berrange, cfergeau, chrisw, dallan, drjones, dwmw2, gkotton, imammedo, itamar, jen, jschluet, knoel, lhh, lpeer, markmc, m.a.young, mkenneth, mrezanin, mst, pbonzini, rbryant, rjones, rkrcmar, sclewis, srevivo, tdecacqu, virt-maint, virt-maint, vkuznets, xen-maint
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:50:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1326083, 1326084    
Bug Blocks: 1310508    

Description Prasad Pandit 2016-04-11 18:25:55 UTC
Qemu emulator built with the MIPSnet controller emulator is vulnerable to a
buffer overflow issue. It could occur while receiving network packets in
mipsnet_receive(), if the guest NIC is configured to accept large(MTU) packets.

A remote user/process could use this flaw to crash Qemu resulting in DoS; OR potentially execute arbitrary code with privileges of the Qemu process on a host.

Upstream patch:
---------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01131.html

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2016/04/11/6

Comment 1 Prasad Pandit 2016-04-11 18:26:31 UTC
Acknowledgments:

Name: Oleksandr Bazhaniuk of Advanced Threat Research team at Intel Inc.

Comment 2 Prasad Pandit 2016-04-11 18:27:54 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1326084]

Comment 3 Prasad Pandit 2016-04-11 18:28:12 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1326083]

Comment 4 Prasad Pandit 2016-04-12 10:21:36 UTC
Statement:

This has been rated as having Moderate security impact and is not currently
planned to be addressed in future updates. For additional information, refer
to the Red Hat Enterprise Linux Life Cycle:
https://access.redhat.com/support/policy/updates/errata/.

Comment 5 Andrej Nemec 2016-04-12 12:09:47 UTC
CVE assignment:

http://seclists.org/oss-sec/2016/q2/62

Comment 6 Fedora Update System 2016-04-30 00:25:18 UTC
xen-4.5.3-2.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2016-05-01 00:22:15 UTC
xen-4.5.3-2.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-05-07 12:04:38 UTC
xen-4.6.1-6.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-06-25 19:23:42 UTC
qemu-2.6.0-4.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2016-07-02 19:23:31 UTC
qemu-2.3.1-16.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2016-07-02 19:28:49 UTC
qemu-2.4.1-11.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.