Bug 1260080 (CVE-2015-6855) - CVE-2015-6855 Qemu: ide: divide by zero issue
Summary: CVE-2015-6855 Qemu: ide: divide by zero issue
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2015-6855
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1261792 1261793
Blocks: 1254448
TreeView+ depends on / blocked
 
Reported: 2015-09-04 11:45 UTC by Prasad Pandit
Modified: 2023-05-12 18:30 UTC (History)
19 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
It has been discovered that a QEMU emulator built with IDE disk and CD/DVD-ROM emulation support is vulnerable to a divide-by-zero issue. The flaw could occur when executing IDE's WIN_READ_NATIVE_MAX command to determine the maximum size of a drive. A privileged user inside the guest could use this flaw to crash the QEMU instance, resulting in a denial of service.
Clone Of:
Environment:
Last Closed: 2015-09-14 05:28:18 UTC
Embargoed:


Attachments (Terms of Use)

Description Prasad Pandit 2015-09-04 11:45:02 UTC
Qemu emulator built with the IDE disk and CD/DVD-ROM emulation support is
vulnerable to a divide by zero issue. It could occur while executing an IDE
command WIN_READ_NATIVE_MAX to determine the maximum size of a drive.

A privileged user inside guest could use this flaw to crash the Qemu instance
resulting in DoS.

Upstream fix:
-------------
  -> git.qemu.org/?p=qemu.git;a=commit;h=d9033e1d3aa666c5071580617a57bd853c5d794a

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2015/09/10/1

Comment 1 Prasad Pandit 2015-09-04 20:08:38 UTC
Statement: 

This issue affects the versions of kvm and xen packages as shipped with Red Hat Enterprise Linux 5.

This issue affects the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7.

This issue affects the Red Hat Enterprise Linux 6 based versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3.

This issue affect the Red Hat Enterprise Linux 7 based versions of the qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3.

Comment 2 Prasad Pandit 2015-09-04 20:09:13 UTC
This has been rated as having Low security impact and is not currently
planned to be addressed in future updates. For additional information, refer
to the Red Hat Enterprise Linux Life Cycle:
https://access.redhat.com/support/policy/updates/errata/.

Comment 3 Prasad Pandit 2015-09-04 20:10:09 UTC
Acknowledgements:

This issue was discovered by Qinghao Tang of QIHU 360 Inc.

Comment 4 Prasad Pandit 2015-09-10 07:37:34 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1261792]

Comment 5 Prasad Pandit 2015-09-10 07:37:38 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1261793]

Comment 7 Fedora Update System 2015-09-24 05:09:02 UTC
qemu-2.4.0-4.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2015-10-04 19:14:30 UTC
xen-4.5.1-10.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2015-10-09 10:29:11 UTC
qemu-2.3.1-5.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2015-10-09 11:20:54 UTC
qemu-2.1.3-11.fc21 has been pushed to the Fedora 21 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2015-10-14 06:56:06 UTC
xen-4.5.1-10.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2015-10-14 07:48:44 UTC
xen-4.4.3-5.fc21 has been pushed to the Fedora 21 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.