Bug 1859168 (CVE-2020-15859) - CVE-2020-15859 QEMU: net: e1000e: use-after-free while sending packets
Summary: CVE-2020-15859 QEMU: net: e1000e: use-after-free while sending packets
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-15859
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1859169 1859170 1859171 1859172 1859175 1859176 1910683
Blocks: 1835815
TreeView+ depends on / blocked
 
Reported: 2020-07-21 11:34 UTC by Prasad Pandit
Modified: 2022-04-17 20:59 UTC (History)
29 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in the INTEL 82574 NIC (e1000e) emulator of the QEMU. The issue happens while sending packets if the guest user has set the packet data address to the e1000e's MMIO address. This flaw allows a guest user or process to crash the QEMU process on the host, resulting in a denial of service.
Clone Of:
Environment:
Last Closed: 2021-11-09 22:52:03 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:4191 0 None None None 2021-11-09 17:39:45 UTC

Description Prasad Pandit 2020-07-21 11:34:27 UTC
A use-after-free issue was found in the INTEL 82574 NIC (e1000e) emulator of the QEMU.
It could while sending packets if the guest user set the packet data address to
e1000e's MMIO address. A guest user/process could use this flaw to crash the QEMU
process on the host resulting in DoS scenario.

Upstream patch:
----------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2020-07/msg06147.html

Reference:
----------
  -> https://bugs.launchpad.net/qemu/+bug/1886362

Comment 1 Prasad Pandit 2020-07-21 11:34:42 UTC
Acknowledgments:

Name: Alexander Bulekov

Comment 2 Prasad Pandit 2020-07-21 11:35:20 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1859169]

Comment 6 Prasad Pandit 2020-07-21 13:34:38 UTC
External References:

https://www.openwall.com/lists/oss-security/2020/07/21/3

Comment 8 Nick Tait 2021-03-02 20:16:10 UTC
Statement:

In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP qemu-kvm-rhev package.

Comment 11 errata-xmlrpc 2021-11-09 17:39:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:4191 https://access.redhat.com/errata/RHSA-2021:4191

Comment 12 Product Security DevOps Team 2021-11-09 22:52:00 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-15859


Note You need to log in before you can comment on or make changes to this bug.