Bug 1304794 (CVE-2016-2391) - CVE-2016-2391 Qemu: usb: multiple eof_timers in ohci module leads to null pointer dereference
Summary: CVE-2016-2391 Qemu: usb: multiple eof_timers in ohci module leads to null poi...
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2016-2391
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1308881 1308882
Blocks: 1304800
TreeView+ depends on / blocked
 
Reported: 2016-02-04 15:56 UTC by Adam Mariš
Modified: 2023-05-12 20:01 UTC (History)
35 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
A NULL pointer dereference flaw was found in the QEMU emulator built with USB OHCI emulation support. The flaw could occur when OHCI transitions to the OHCI_USB_OPERATIONAL state, leading to the creation of multiple EOF timers. A privileged user inside a guest could exploit this flaw to crash the QEMU process on the host (denial of service).
Clone Of:
Environment:
Last Closed: 2019-06-08 02:48:10 UTC
Embargoed:


Attachments (Terms of Use)

Description Adam Mariš 2016-02-04 15:56:25 UTC
Qemu emulator built with the USB OHCI emulation support is vulnerable to a null pointer dereference issue. It could occur when OHCI transitions to a OHCI_USB_OPERATIONAL state, leading to creation of multiple eof timers.

A privileged user inside guest could use this flaw to crash the Qemu process on the host, resulting in DoS.

Upstream patch:
---------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg03471.html

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2016/02/16/2

Comment 3 Prasad Pandit 2016-02-16 10:42:22 UTC
Statement:

This has been rated as having Low security impact and is not currently
planned to be addressed in future updates. For additional information, refer
to the Red Hat Enterprise Linux Life Cycle:
https://access.redhat.com/support/policy/updates/errata/.

Comment 4 Prasad Pandit 2016-02-16 10:47:02 UTC
Acknowledgements:

Red Hat would like to thank Zuozhi Fzz of Alibaba Inc. for reporting this issue.

Comment 5 Prasad Pandit 2016-02-16 10:49:27 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1308882]

Comment 6 Prasad Pandit 2016-02-16 10:49:43 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1308881]

Comment 7 Andrej Nemec 2016-02-16 15:16:52 UTC
CVE assignment:

http://seclists.org/oss-sec/2016/q1/349

Comment 8 Fedora Update System 2016-03-19 21:23:48 UTC
xen-4.5.2-9.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-03-20 02:27:45 UTC
xen-4.5.2-9.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2016-05-15 05:27:14 UTC
qemu-2.4.1-9.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2016-05-20 23:49:29 UTC
qemu-2.3.1-14.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.