Bug 1664205 (CVE-2019-6778) - CVE-2019-6778 QEMU: slirp: heap buffer overflow in tcp_emu()
Summary: CVE-2019-6778 QEMU: slirp: heap buffer overflow in tcp_emu()
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-6778
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1669066 1669067 1669068 1669069 1669070 1669071 1669072 1669369 1669370 1669371 1669373 1669374 1669375 1693076 1727642 1732324
Blocks: 1664206
TreeView+ depends on / blocked
 
Reported: 2019-01-08 02:39 UTC by Sam Fowler
Modified: 2023-10-24 09:58 UTC (History)
37 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
A heap buffer overflow issue was found in the SLiRP networking implementation of the QEMU emulator. It occurs in tcp_emu() routine while emulating the Identification protocol and copying message data to a socket buffer. A user or process could use this flaw to crash the QEMU process on the host resulting in a DoS or potentially executing arbitrary code with privileges of the QEMU process.
Clone Of:
Environment:
Last Closed: 2019-07-29 19:18:27 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2019:2513 0 None None None 2019-08-15 18:37:34 UTC
Red Hat Product Errata RHSA-2019:1883 0 None None None 2019-07-29 15:13:32 UTC
Red Hat Product Errata RHSA-2019:1968 0 None None None 2019-07-30 10:39:25 UTC
Red Hat Product Errata RHSA-2019:2425 0 None None None 2019-08-09 00:48:32 UTC
Red Hat Product Errata RHSA-2019:2892 0 None None None 2019-09-24 13:32:31 UTC

Description Sam Fowler 2019-01-08 02:39:09 UTC
A heap buffer overflow issue was found in the SLiRP networking implementation
of the QEMU emulator. It occurs in tcp_emu() routine while emulating
Identification protocol and copying message data to a socket buffer. 

A user/process could use this flaw to crash the Qemu process on the host
resulting in DoS or potentially execute arbitrary code with privileges of the 
QEMU process.

Upstream patch:
---------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg03132.html

Reference:
----------
  -> https://www.openwall.com/lists/oss-security/2019/01/24/5

Comment 1 Sam Fowler 2019-01-09 00:05:26 UTC
Acknowledgments:

Name: Kira (Tencent Keen Security Lab)

Comment 3 Prasad Pandit 2019-01-24 09:20:17 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1669072]

Comment 7 James Hebden 2019-01-25 03:59:14 UTC
Statement:

Red Hat OpenStack Platform:                                                                                                                 
This flaw impacts KVM user-mode or SLIRP networking, which is not used in Red Hat OpenStack. Updating is recommended, however Red Hat OpenStack installs are not vulnerable to the described flaw due to the vulnerable feature not being used.

Comment 20 errata-xmlrpc 2019-07-29 15:13:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:1883 https://access.redhat.com/errata/RHSA-2019:1883

Comment 21 Product Security DevOps Team 2019-07-29 19:18:27 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-6778

Comment 22 errata-xmlrpc 2019-07-30 10:39:22 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for Red Hat Enterprise Linux 7
  Red Hat Virtualization Engine 4.2
  Red Hat Virtualization Engine 4.3

Via RHSA-2019:1968 https://access.redhat.com/errata/RHSA-2019:1968

Comment 23 errata-xmlrpc 2019-08-09 00:48:30 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 10.0 (Newton)
  Red Hat OpenStack Platform 13.0 (Queens)
  Red Hat OpenStack Platform 14.0 (Rocky)

Via RHSA-2019:2425 https://access.redhat.com/errata/RHSA-2019:2425

Comment 25 errata-xmlrpc 2019-09-24 13:32:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2019:2892 https://access.redhat.com/errata/RHSA-2019:2892


Note You need to log in before you can comment on or make changes to this bug.