Qemu emulator built with the USB OHCI emulation support is vulnerable to a null pointer dereference issue. It could occur when OHCI transitions to a OHCI_USB_OPERATIONAL state, leading to creation of multiple eof timers. A privileged user inside guest could use this flaw to crash the Qemu process on the host, resulting in DoS. Upstream patch: --------------- -> https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg03471.html Reference: ---------- -> http://www.openwall.com/lists/oss-security/2016/02/16/2
Statement: This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.
Acknowledgements: Red Hat would like to thank Zuozhi Fzz of Alibaba Inc. for reporting this issue.
Created xen tracking bugs for this issue: Affects: fedora-all [bug 1308882]
Created qemu tracking bugs for this issue: Affects: fedora-all [bug 1308881]
CVE assignment: http://seclists.org/oss-sec/2016/q1/349
xen-4.5.2-9.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.
xen-4.5.2-9.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.
qemu-2.4.1-9.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.
qemu-2.3.1-14.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.