Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 567144 - <app-emulation/qemu-2.4.1-r2: two vulnerabilities (CVE-2015-{7504,7512})
Summary: <app-emulation/qemu-2.4.1-r2: two vulnerabilities (CVE-2015-{7504,7512})
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B2 [glsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2015-11-30 09:19 UTC by Agostino Sarubbo
Modified: 2016-02-04 09:34 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2015-11-30 09:19:36 UTC
From http://www.openwall.com/lists/oss-security/2015/11/30/2:

Qemu emulator built with the AMD PC-Net II Ethernet Controller support is 
vulnerable to a heap buffer overflow flaw. While receiving packets in the 
loopback mode, it appends CRC code to the receive buffer. If the data size 
given is same as the receive buffer size, the appended CRC code overwrites 4 
bytes beyond this 's->buffer' array.

A privileged(CAP_SYS_RAWIO) user inside guest could use this flaw to crash the 
Qemu instance resulting in DoS or potentially execute arbitrary code with 
privileges of the Qemu process on the host.

Upstream fix:
- -------------
   -> https://lists.gnu.org/archive/html/qemu-devel/2015-11/msg06342.html


CVE-2015-7504 has been assigned to this issue by Red Hat Inc.



From http://www.openwall.com/lists/oss-security/2015/11/30/3:

The AMD PC-Net II emulator(hw/net/pcnet.c), while receiving packets from a 
remote host(non-loopback mode), fails to validate the received data size, thus 
resulting in a buffer overflow issue. It could potentially lead to arbitrary 
code execution on the host, with privileges of the Qemu process. It requires 
the guest NIC to have larger MTU limit.

A remote user could use this flaw to crash the guest instance resulting in DoS 
or potentially execute arbitrary code on a remote host with privileges of the 
Qemu process.

Upstream fix:
- -------------
   -> https://lists.gnu.org/archive/html/qemu-devel/2015-11/msg06341.html

CVE-2015-7512 has been assigned to this issue by Red Hat Inc.



@maintainer(s): after the bump, in case we need to stabilize the package, please let us know if it is ready for the stabilization or not.
Comment 1 SpanKY gentoo-dev 2015-12-08 03:18:15 UTC
i've added the upstream fixes to 2.4.1-r1:
http://gitweb.gentoo.org/repo/gentoo.git/commit/?id=32c4e7044c0a00de9d1a10fc8db207c4fa34dbba

should be fine to stabilize
Comment 2 Agostino Sarubbo gentoo-dev 2015-12-18 17:08:15 UTC
stabilized in another bug.

cleanup done by vapier
Comment 3 Yury German Gentoo Infrastructure gentoo-dev 2015-12-21 18:29:39 UTC
Arches and Maintainer(s), Thank you for your work.

Added to an existing GLSA Request.
Comment 4 GLSAMaker/CVETool Bot gentoo-dev 2016-02-04 09:34:22 UTC
This issue was resolved and addressed in
 GLSA 201602-01 at https://security.gentoo.org/glsa/201602-01
by GLSA coordinator Kristian Fiskerstrand (K_F).