Bug 1336650 (CVE-2016-4453)

Summary: CVE-2016-4453 Qemu: display: vmsvga: infinite loop in vmsvga_fifo_run() routine
Product: [Other] Security Response Reporter: Andrej Nemec <anemec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: abaron, ailan, alonbl, apevec, areis, ayoung, bmcclain, chrisw, cvsbot-xmlrpc, dblechte, drjones, eedri, imammedo, jen, jjoyce, jschluet, kbasil, knoel, lhh, lpeer, markmc, mgoldboi, michal.skrivanek, mkenneth, mrezanin, mst, pbonzini, ppandit, rbryant, rkrcmar, sclewis, security-response-team, srevivo, tdecacqu, virt-maint, vkuznets, ykaul
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Quick Emulator(Qemu) built with the VMware-SVGA "chipset" emulation support is vulnerable to an infinite loop issue. It could occur while processing VGA commands via its FIFO buffer. A privileged user inside guest could use this flaw to crash the Qemu process resulting in DoS.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:52:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1340744, 1340746    
Bug Blocks: 1336467    
Attachments:
Description Flags
Result info none

Description Andrej Nemec 2016-05-17 06:56:19 UTC
Quick Emulator(Qemu) built with the VMware-SVGA "chipset" emulation support is vulnerable to an infinite loop issue. It could occur while processing VGA commands via its FIFO buffer.

A privileged user inside guest could use this flaw to crash the Qemu process resulting in DoS.

Upstream patch
--------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05270.html

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2016/05/30/2

Comment 1 Andrej Nemec 2016-05-17 06:56:38 UTC
Acknowledgments:

Name: Li Qiang (Qihoo 360 Inc.)

Comment 2 Andrej Nemec 2016-05-17 06:58:09 UTC
Created attachment 1158193 [details]
Result info

Comment 5 Prasad Pandit 2016-05-30 08:47:07 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1340746]

Comment 6 Prasad Pandit 2016-05-30 08:47:25 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1340744]

Comment 7 Fedora Update System 2016-06-17 15:57:51 UTC
xen-4.5.3-8.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-06-18 18:44:29 UTC
xen-4.6.1-11.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-06-25 19:25:28 UTC
qemu-2.6.0-4.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2016-07-02 19:24:52 UTC
qemu-2.3.1-16.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2016-07-02 19:30:10 UTC
qemu-2.4.1-11.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.