Bug 1296567 (CVE-2016-2857) - CVE-2016-2857 Qemu: net: out of bounds read in net_checksum_calculate()
Summary: CVE-2016-2857 Qemu: net: out of bounds read in net_checksum_calculate()
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-2857
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1309564 1309565 1398213 1398214 1398215 1398216 1398217 1398218 1398219 1398220 1398221 1398222 1398223 1398224 1398225 1416151 1419380 1419381
Blocks: 1296569 1370384
TreeView+ depends on / blocked
 
Reported: 2016-01-07 15:05 UTC by Adam Mariš
Modified: 2021-02-17 04:32 UTC (History)
38 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
An out-of-bounds read-access flaw was found in the QEMU emulator built with IP checksum routines. The flaw could occur when computing a TCP/UDP packet's checksum, because a QEMU function used the packet's payload length without checking against the data buffer's size. A user inside a guest could use this flaw to crash the QEMU process (denial of service).
Clone Of:
Environment:
Last Closed: 2019-06-08 02:47:17 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:0083 0 normal SHIPPED_LIVE Low: qemu-kvm security and bug fix update 2017-01-17 22:53:27 UTC
Red Hat Product Errata RHSA-2017:0309 0 normal SHIPPED_LIVE Important: qemu-kvm security and bug fix update 2017-02-23 22:35:59 UTC
Red Hat Product Errata RHSA-2017:0334 0 normal SHIPPED_LIVE Important: qemu-kvm-rhev security update 2017-02-28 04:12:16 UTC
Red Hat Product Errata RHSA-2017:0344 0 normal SHIPPED_LIVE Important: qemu-kvm-rhev security update 2017-02-28 19:21:54 UTC
Red Hat Product Errata RHSA-2017:0350 0 normal SHIPPED_LIVE Important: qemu-kvm-rhev security and bug fix update 2017-03-01 12:59:14 UTC

Description Adam Mariš 2016-01-07 15:05:54 UTC
Qemu emulator built with the IP checksum routines is vulnerable to an OOB read access issue. It could occur while computing checksum for TCP/UDP packets, as the function uses payload length from the packet without checking against the data buffer size.

A user inside guest could use this flaw to read excessive bytes or crash the Qemu process resulting in DoS.

Upstream patch:
---------------
  -> git.qemu.org/?p=qemu.git;a=commit;h=362786f14a753d8a5256ef97d7c10ed576d6572b

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2016/03/03/9

Comment 2 Adam Mariš 2016-01-07 15:13:37 UTC
Acknowledgments:

Name: Ling Liu (Qihoo 360 Inc.)

Comment 3 Prasad Pandit 2016-02-18 06:47:46 UTC
Statement:

This has been rated as having Low security impact and is not currently
planned to be addressed in future updates. For additional information, refer
to the Red Hat Enterprise Linux Life Cycle:
https://access.redhat.com/support/policy/updates/errata/.

Comment 4 Prasad Pandit 2016-02-18 06:54:26 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1309565]

Comment 5 Prasad Pandit 2016-02-18 06:54:40 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1309564]

Comment 6 Fedora Update System 2016-03-19 21:24:00 UTC
xen-4.5.2-9.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2016-03-20 02:27:56 UTC
xen-4.5.2-9.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-03-23 22:23:02 UTC
qemu-2.4.1-8.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-03-26 18:00:49 UTC
qemu-2.5.0-10.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2016-04-08 20:24:05 UTC
qemu-2.3.1-13.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 17 errata-xmlrpc 2017-01-17 18:11:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2017:0083 https://rhn.redhat.com/errata/RHSA-2017-0083.html

Comment 29 errata-xmlrpc 2017-02-23 17:43:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2017:0309 https://rhn.redhat.com/errata/RHSA-2017-0309.html

Comment 30 errata-xmlrpc 2017-02-27 23:13:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6

Via RHSA-2017:0334 https://rhn.redhat.com/errata/RHSA-2017-0334.html

Comment 31 errata-xmlrpc 2017-02-28 14:22:05 UTC
This issue has been addressed in the following products:

  RHEV 3.X Hypervisor and Agents for RHEL-6

Via RHSA-2017:0344 https://rhn.redhat.com/errata/RHSA-2017-0344.html

Comment 32 errata-xmlrpc 2017-03-01 08:00:00 UTC
This issue has been addressed in the following products:

  RHEV 3.X Hypervisor and Agents for RHEL-7
  RHEV 4.X RHEV-H and Agents for RHEL-7

Via RHSA-2017:0350 https://rhn.redhat.com/errata/RHSA-2017-0350.html


Note You need to log in before you can comment on or make changes to this bug.