Bug 1256661 (CVE-2015-5278) - CVE-2015-5278 qemu: Infinite loop in ne2000_receive() function
Summary: CVE-2015-5278 qemu: Infinite loop in ne2000_receive() function
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: CVE-2015-5278
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1263281 1263284
Blocks: 1256665
TreeView+ depends on / blocked
 
Reported: 2015-08-25 08:24 UTC by Adam Mariš
Modified: 2023-05-12 21:10 UTC (History)
38 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
A flaw was found where a QEMU emulator built with NE2000 NIC emulation support was vulnerable to an infinite loop issue that occurred when receiving packets over the network. A privileged user inside a guest could use this flaw to crash the QEMU instance, resulting in a denial of service.
Clone Of:
Environment:
Last Closed: 2016-02-02 18:07:46 UTC
Embargoed:


Attachments (Terms of Use)
Crash report (72.34 KB, image/jpeg)
2015-08-25 08:27 UTC, Adam Mariš
no flags Details

Description Adam Mariš 2015-08-25 08:24:32 UTC
Qemu emulator built with the NE2000 NIC emulation support is vulnerable to an infinite loop issue. It could occur when receiving packets over the network.

A privileged user inside guest could use this flaw to crash the Qemu instance resulting in DoS.

Upstream fix:
-------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg03985.html

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2015/09/15/2

Comment 1 Adam Mariš 2015-08-25 08:27:07 UTC
Created attachment 1066776 [details]
Crash report

Comment 3 Prasad Pandit 2015-09-15 12:13:57 UTC
Statement: 

This issue affects the versions of kvm and xen packages as shipped with Red Hat Enterprise Linux 5.

This issue affects the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7.

This issue affects the Red Hat Enterprise Linux 6 based versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3.

This issue affects the Red Hat Enterprise Linux 7 based versions of the qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3.

Comment 4 Prasad Pandit 2015-09-15 12:15:57 UTC
This has been rated as having Moderate security impact and is not currently
planned to be addressed in future updates. For additional information, refer
to the Red Hat Enterprise Linux Life Cycle:
https://access.redhat.com/support/policy/updates/errata/.

Comment 5 Prasad Pandit 2015-09-15 12:17:16 UTC
Acknowledgements:

This issue was discovered by Qinghao Tang of QIHU 360 Inc.

Comment 6 Prasad Pandit 2015-09-15 13:27:00 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1263281]

Comment 7 Prasad Pandit 2015-09-15 13:32:19 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1263284]

Comment 8 Fedora Update System 2015-09-24 05:09:08 UTC
qemu-2.4.0-4.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2015-10-03 17:34:24 UTC
xen-4.5.1-9.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2015-10-04 22:50:23 UTC
xen-4.5.1-9.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2015-10-04 23:19:37 UTC
xen-4.4.3-4.fc21 has been pushed to the Fedora 21 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2015-10-09 10:29:18 UTC
qemu-2.3.1-5.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 13 Fedora Update System 2015-10-09 11:21:00 UTC
qemu-2.1.3-11.fc21 has been pushed to the Fedora 21 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.