Bug 1336429 (CVE-2016-4454)

Summary: CVE-2016-4454 Qemu: display: vmsvga: out-of-bounds read in vmsvga_fifo_read_raw() routine
Product: [Other] Security Response Reporter: Andrej Nemec <anemec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: abaron, ailan, alonbl, apevec, areis, ayoung, bmcclain, chrisw, cvsbot-xmlrpc, dblechte, drjones, eedri, imammedo, jen, jjoyce, jschluet, kbasil, knoel, lhh, lpeer, markmc, mgoldboi, michal.skrivanek, mkenneth, mrezanin, mst, pbonzini, ppandit, rbryant, rkrcmar, sclewis, security-response-team, srevivo, tdecacqu, virt-maint, vkuznets, ykaul
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Quick Emulator(Qemu) built with the VMware-SVGA "chipset" emulation support is vulnerable to an information disclosure issue. It could occur while processing VGA commands via its FIFO buffer. A privileged user inside guest could use this flaw to leak host memory bytes or crash the Qemu process resulting in DoS.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:51:56 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1340740, 1340741    
Bug Blocks: 1329196, 1336467    
Attachments:
Description Flags
Crash report none

Description Andrej Nemec 2016-05-16 12:54:11 UTC
Quick Emulator(Qemu) built with the VMware-SVGA "chipset" emulation support is vulnerable to an information disclosure issue. It could occur while processing VGA commands via its FIFO buffer.

A privileged user inside guest could use this flaw to leak host memory bytes or crash the Qemu process resulting in DoS.

Upstream fix:
-------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05271.html

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2016/05/30/3

Comment 1 Andrej Nemec 2016-05-16 12:54:54 UTC
Acknowledgments:

Name: Li Qiang (Qihoo 360), Qinghao Tang (Qihoo 360)

Comment 2 Andrej Nemec 2016-05-16 12:56:37 UTC
Created attachment 1157905 [details]
Crash report

Comment 5 Prasad Pandit 2016-05-30 08:40:18 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1340741]

Comment 6 Prasad Pandit 2016-05-30 08:40:35 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1340740]

Comment 7 Adam Mariš 2016-06-01 13:51:20 UTC
*** Bug 1329189 has been marked as a duplicate of this bug. ***

Comment 8 Fedora Update System 2016-06-17 15:57:38 UTC
xen-4.5.3-8.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-06-18 18:44:17 UTC
xen-4.6.1-11.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2016-06-25 19:25:16 UTC
qemu-2.6.0-4.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2016-07-02 19:24:40 UTC
qemu-2.3.1-16.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2016-07-02 19:29:58 UTC
qemu-2.4.1-11.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.