Bug 1302299 (CVE-2016-2392) - CVE-2016-2392 Qemu: usb: null pointer dereference in remote NDIS control message handling
Summary: CVE-2016-2392 Qemu: usb: null pointer dereference in remote NDIS control mess...
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2016-2392
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1307115 1307116
Blocks: 1307095
TreeView+ depends on / blocked
 
Reported: 2016-01-27 12:41 UTC by Adam Mariš
Modified: 2021-06-01 14:52 UTC (History)
41 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
A NULL pointer dereference flaw was found in the QEMU emulator built with USB Net device emulation support. The flaw could occur while processing remote NDIS control message packets, if the USB configuration descriptor object is NULL. A privileged user inside a guest could exploit this flaw to crash the QEMU process instance (denial of service).
Clone Of:
Environment:
Last Closed: 2019-06-08 02:47:56 UTC
Embargoed:


Attachments (Terms of Use)

Description Adam Mariš 2016-01-27 12:41:10 UTC
Qemu emulator built with the USB Net device emulation support is vulnerable to a NULL pointer dereference issue. It could occur while processing remote NDIS control message packets, when the USB configuration descriptor object is null.

A privileged user inside guest could use this flaw to crash the Qemu process instance resulting in DoS.

Upstream patch:
---------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg02553.html

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2016/02/16/7

Comment 3 Prasad Pandit 2016-02-12 18:13:02 UTC
Statement:

This has been rated as having Low security impact and is not currently
planned to be addressed in future updates. For additional information, refer
to the Red Hat Enterprise Linux Life Cycle:
https://access.redhat.com/support/policy/updates/errata/.

Comment 4 Prasad Pandit 2016-02-12 18:17:16 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1307116]

Comment 5 Prasad Pandit 2016-02-12 18:17:31 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1307115]

Comment 6 Fedora Update System 2016-03-19 21:23:35 UTC
xen-4.5.2-9.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2016-03-20 02:27:31 UTC
xen-4.5.2-9.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-03-23 22:23:13 UTC
qemu-2.4.1-8.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-03-26 18:01:01 UTC
qemu-2.5.0-10.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2016-04-08 20:24:17 UTC
qemu-2.3.1-13.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.