Bug 1291137 (CVE-2015-7549) - CVE-2015-7549 Qemu: pci: null pointer dereference issue
Summary: CVE-2015-7549 Qemu: pci: null pointer dereference issue
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2015-7549
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
: 1256420 (view as bug list)
Depends On: 1291138 1291139
Blocks: 1256423 1290875
TreeView+ depends on / blocked
 
Reported: 2015-12-14 05:41 UTC by Prasad Pandit
Modified: 2023-05-12 19:59 UTC (History)
38 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
A NULL pointer dereference vulnerability was found in the QEMU emulator built with PCI MSI-X support. Because MSI-X MMIO support did not define the .write method, when the controller tried to write to the pending bit array(PBA) memory region, a segmentation fault occurred. A privileged attacker inside the guest could use this flaw to crash the QEMU process resulting in denial of service.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:46:21 UTC
Embargoed:


Attachments (Terms of Use)

Description Prasad Pandit 2015-12-14 05:41:47 UTC
Qemu emulator built with the PCI MSI-X support is vulnerable to null pointer
dereference issue. It occurs when the controller attempts to write to the
pending bit array(PBA) memory region. Because the MSI-X MMIO support did not
define the .write method.

A privileges used inside guest could use this flaw to crash the Qemu process
resulting in DoS issue.

Upstream fix:
-------------
  -> http://git.qemu.org/?p=qemu.git;a=commit;h=43b11a91dd861a946b231b89b754285

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2015/12/14/2

Comment 1 Prasad Pandit 2015-12-14 05:45:54 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1291139]

Comment 2 Prasad Pandit 2015-12-14 05:46:15 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1291138]

Comment 3 Prasad Pandit 2015-12-14 05:50:40 UTC
Statement: 

This issue does not affect the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5.

This issue does not affect the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6, and the Red Hat Enterprise Linux 6 based versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3.

This issue affects the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 7.

This issue affects the Red Hat Enterprise Linux 7 based versions of the qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3.

This has been rated as having Low security impact and is not currently
planned to be addressed in future updates. For additional information, refer
to the Red Hat Enterprise Linux Life Cycle:
https://access.redhat.com/support/policy/updates/errata/.

Comment 4 Prasad Pandit 2015-12-14 05:52:00 UTC
Acknowledgements:

This issue was reported by Qinghao Tang of QIHU 360 Marvel Team.

Comment 6 Fedora Update System 2016-01-12 07:53:51 UTC
qemu-2.4.1-5.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2016-01-19 23:54:02 UTC
qemu-2.3.1-10.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-01-28 18:24:48 UTC
xen-4.5.2-7.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-02-01 06:29:50 UTC
xen-4.5.2-7.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Prasad Pandit 2016-04-25 04:35:27 UTC
*** Bug 1256420 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.