Bug 1549798 (CVE-2018-7550)

Summary: CVE-2018-7550 QEMU: i386: multiboot OOB access while loading kernel image
Product: [Other] Security Response Reporter: Prasad Pandit <ppandit>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: ailan, amit, apevec, areis, berrange, cfergeau, chrisw, drjones, dwmw2, imammedo, itamar, jen, jforbes, jjoyce, jschluet, kbasil, klaas, knoel, lhh, lpeer, markmc, m.a.young, mburns, mkenneth, mrezanin, mst, mvanderw, pbonzini, ppandit, rbryant, rjones, rkrcmar, robinlee.sysu, sclewis, slinaber, srevivo, tdecacqu, virt-maint, virt-maint, vkuznets, xen-maint
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Quick Emulator (QEMU), compiled with the PC System Emulator with multiboot feature support, is vulnerable to an OOB r/w memory access issue. The issue could occur while loading a kernel image during the guest boot, if mh_load_end_addr address is greater than the mh_bss_end_addr address. A user or process could use this flaw to potentially achieve arbitrary code execution on a host.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 03:41:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1549799, 1549802, 1549803, 1549820, 1549821, 1549822, 1549823, 1549824, 1549825, 1549826, 1549827, 1549828, 1549829, 1549926, 1549927    
Bug Blocks: 1547556    

Description Prasad Pandit 2018-02-27 20:35:19 UTC
Quick Emulator(QEMU) built with the PC System Emulator with multiboot feature
support is vulnerable to an OOB memory access issue. It could occur while
loading a kernel image during a guest boot if multiboot head addresses
mh_load_end_addr was greater than mh_bss_end_addr.

A user/process could use this flaw to potentially achieve arbitrary code
execution on a host.

Upstream patch:
---------------
  -> https://lists.nongnu.org/archive/html/qemu-devel/2018-03/msg01885.html

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2018/03/08/4

Comment 1 Prasad Pandit 2018-02-27 20:36:03 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1549799]

Comment 5 Prasad Pandit 2018-02-27 20:51:08 UTC
Acknowledgments:

Name: Cyrille Chatras (Orange.com), CERT-CC (Orange.com)

Comment 9 errata-xmlrpc 2018-05-10 16:04:48 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for RHEL-7

Via RHSA-2018:1369 https://access.redhat.com/errata/RHSA-2018:1369

Comment 10 Joshua Padman 2018-06-07 04:50:16 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 8
Via RHSA-2018:1646 https://access.redhat.com/errata/RHSA-2018:1646

  Red Hat OpenStack Platform 9
Via RHSA-2018:1645 https://access.redhat.com/errata/RHSA-2018:1645

  Red Hat OpenStack Platform 10
Via RHSA-2018:1644 https://access.redhat.com/errata/RHSA-2018:1644

  Red Hat OpenStack Platform 12
Via RHSA-2018:1643 https://access.redhat.com/errata/RHSA-2018:1643

Comment 11 errata-xmlrpc 2018-08-16 14:17:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:2462 https://access.redhat.com/errata/RHSA-2018:2462