Bug 1586245 (CVE-2018-11806)

Summary: CVE-2018-11806 QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams
Product: [Other] Security Response Reporter: Prasad Pandit <ppandit>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: ailan, amit, apevec, areis, berrange, cfergeau, chrisw, drjones, dwmw2, imammedo, itamar, jasowang, jen, jforbes, jjoyce, jschluet, kbasil, knoel, lhh, lpeer, markmc, m.a.young, mburns, mkenneth, mrezanin, mst, pbonzini, rbryant, rjones, rkrcmar, robinlee.sysu, sclewis, slinaber, srevivo, tdecacqu, virt-maint, virt-maint, vkuznets, xen-maint, yozone
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
A heap buffer overflow issue was found in the way SLiRP networking back-end in QEMU processes fragmented packets. It could occur while reassembling the fragmented datagrams of an incoming packet. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or potentially leverage it to execute arbitrary code on the host with privileges of the QEMU process.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-10 10:27:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1586247, 1586248, 1586249, 1586250, 1586251, 1586252, 1586253, 1586254, 1586255, 1586256, 1586257, 1586258, 1586259, 1586260, 1586292    
Bug Blocks: 1572638    

Description Prasad Pandit 2018-06-05 19:58:56 UTC
A heap buffer overflow issue was found in the way Slirp networking back-end
in QEMU processes fragmented packets. It could occur while reassembling the
fragmented datagrams of an incoming packet.

A privileged user/process inside guest could use this flaw to crash the QEMU
process resulting in DoS OR potentially leverage it to execute arbitrary code
on the host with privileges of the QEMU process.

Upstream patch:
---------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg01012.html

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2018/06/07/1

Comment 1 Prasad Pandit 2018-06-05 19:59:23 UTC
Acknowledgments:

Name: Jskz - Zero Day Initiative (trendmicro.com)

Comment 2 Prasad Pandit 2018-06-05 20:02:46 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1586249]

Comment 6 errata-xmlrpc 2018-08-16 14:17:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:2462 https://access.redhat.com/errata/RHSA-2018:2462

Comment 7 errata-xmlrpc 2018-09-25 19:06:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:2762 https://access.redhat.com/errata/RHSA-2018:2762

Comment 8 errata-xmlrpc 2018-09-27 18:16:40 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 10.0 (Newton)
  Red Hat OpenStack Platform 12.0 (Pike)
  Red Hat OpenStack Platform 8.0 (Liberty)
  Red Hat OpenStack Platform 9.0 (Mitaka)
  Red Hat OpenStack Platform 13.0 (Queens)

Via RHSA-2018:2822 https://access.redhat.com/errata/RHSA-2018:2822

Comment 9 errata-xmlrpc 2018-10-09 11:04:22 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for Red Hat Enterprise Linux 7

Via RHSA-2018:2887 https://access.redhat.com/errata/RHSA-2018:2887

Comment 10 errata-xmlrpc 2019-09-24 13:32:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2019:2892 https://access.redhat.com/errata/RHSA-2019:2892