Bug 477636 (CVE-2008-2382)

Summary: CVE-2008-2382 qemu/kvm: remote DoS (infinite loop) via specially-crafted VNC message received by the domain
Product: [Other] Security Response Reporter: Jan Lieskovsky <jlieskov>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: armbru, berrange, chrisw, clalance, gcosta, markmc, vdanen
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-04-22 17:33:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
Upstream patch none

Description Jan Lieskovsky 2008-12-22 16:28:41 UTC
A denial of service flaw was discovered in the Qemu processor emulator 
and Kernel-based Virtual Machine (KVM) due to improper sanitization
of the length of the message sent to the host VNC server. A remote attacker
could use this flaw to cause an infinite loop via specially-crafted
VNC message sent to the particular virtual domain.

Comment 1 Jan Lieskovsky 2008-12-22 16:33:32 UTC
Created attachment 327669 [details]
Upstream patch

Comment 4 Jan Lieskovsky 2008-12-22 16:40:37 UTC
This issue affects all versions of the Qemu/KVM packages, as shipped
with Fedora releases of 9, 10 and devel.

Please update.

This issue does NOT affect the versions of the Xen packages, as shipped
with Red Hat Enterprise Linux 5 and Fedora releases of 9, 10 and devel.

Comment 5 Glauber Costa 2008-12-22 17:42:46 UTC
I confirm this bug, and the fact that it goes away after the patch.

I'm planning to update F9 and F10. Any ETA about this patch going into qemu upstream? If it won't take too long, I'd rather not update rawhide for a while.

Comment 6 Jan Lieskovsky 2008-12-22 18:22:07 UTC
Qemu and KVM upstream has been informed already. The uptream commit should
appear in 1-2 days.

Comment 7 Fedora Update System 2008-12-22 19:46:36 UTC
kvm-74-10.fc10 has been submitted as an update for Fedora 10.
http://admin.fedoraproject.org/updates/kvm-74-10.fc10

Comment 8 Fedora Update System 2008-12-22 19:51:43 UTC
kvm-65-15.fc9 has been submitted as an update for Fedora 9.
http://admin.fedoraproject.org/updates/kvm-65-15.fc9

Comment 9 Fedora Update System 2008-12-24 12:57:58 UTC
kvm-65-15.fc9 has been pushed to the Fedora 9 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2008-12-24 18:40:40 UTC
kvm-65-15.fc9 has been pushed to the Fedora 9 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2008-12-24 18:46:54 UTC
kvm-74-10.fc10 has been pushed to the Fedora 10 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Jan Lieskovsky 2009-01-06 14:11:12 UTC
What about the Qemu package updates?

Comment 13 Tomas Hoger 2009-01-15 13:16:19 UTC
kvm upstream was fixed in version 82:
http://kvm.qumranet.com/kvmwiki/ChangeLog#head-734c9f5bfb99761e6cc862f1c4f3ff4004cccd96

Comment 14 Vincent Danen 2009-11-13 19:20:34 UTC
This issue was fixed in upstream qemu 0.10.0 (verified by looking at the sources since the changelog gives no useful info).  As it stands, current Fedora 11 and 12 have 0.10.6 and 0.11.0 respectively, so only Fedora 10 (0.9.1) is affected by this issue.

I suppose at this point it's unlikely that Fedora 10 will get this fix, or can the qemu maintainer apply the patch to this (the attached patch should work, it's identical to what was used by upstream).