Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1289816 (CVE-2015-8567, CVE-2015-8568)

Summary: CVE-2015-8567 CVE-2015-8568 Qemu: net: vmxnet3: host memory leakage
Product: [Other] Security Response Reporter: Prasad Pandit <ppandit>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: abaron, ailan, amit.shah, apevec, areis, ayoung, berrange, cfergeau, chrisw, cvsbot-xmlrpc, dallan, drjones, dwmw2, gkotton, imammedo, itamar, jen, jforbes, jjoyce, jschluet, kbasil, knoel, lhh, lpeer, markmc, m.a.young, mkenneth, mrezanin, mst, pbonzini, rbryant, rjones, rkrcmar, sclewis, slong, srevivo, tdecacqu, virt-maint, virt-maint, vkuznets, xen-maint
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
A memory-leak flaw was found in the QEMU emulator built with VMWARE VMXNET3 paravirtual NIC emulator support. The flaw occurred when a guest repeatedly tried to activate the VMXNET3 device. A privileged guest attacker could use this flaw to leak host memory, resulting in denial of service on the host.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:46:15 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1289817, 1289818    
Bug Blocks:    

Description Prasad Pandit 2015-12-09 03:13:35 UTC
Qemu emulator built with a VMWARE VMXNET3 paravirtual NIC emulator support is
vulnerable to a memory leakage flaw. It occurs when a guest repeatedly tries
to activate the vmxnet3 device.

A privileged guest user could use this flaw to leak host memory, resulting
in DoS on the host.

Upstream patch:
---------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2015-12/msg02299.html

Reference:
----------
  -> http://www.openwall.com/lists/oss-security/2015/12/15/10

Comment 1 Prasad Pandit 2015-12-09 03:16:32 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1289817]

Comment 2 Prasad Pandit 2015-12-09 03:16:52 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1289818]

Comment 3 Prasad Pandit 2015-12-09 03:52:05 UTC
Statement: 

This issue does not affect the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5.

This issue does not affect the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6, and the Red Hat Enterprise Linux 6 based versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3.

This issue affects the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 7.

This issue affects the Red Hat Enterprise Linux 7 based versions of the qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3.

This has been rated as having Low security impact and is not currently
planned to be addressed in future updates. For additional information, refer
to the Red Hat Enterprise Linux Life Cycle:
https://access.redhat.com/support/policy/updates/errata/.

Comment 4 Prasad Pandit 2015-12-09 04:14:37 UTC
Acknowledgements:

This issue was discovered by Qinghao Tang of QIHU 360 Marvel Team.

Comment 6 Prasad Pandit 2015-12-09 06:58:21 UTC
*** Bug 1272156 has been marked as a duplicate of this bug. ***

Comment 7 Fedora Update System 2016-01-24 03:26:16 UTC
qemu-2.4.1-6.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-01-28 18:25:47 UTC
xen-4.5.2-7.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-02-01 06:30:46 UTC
xen-4.5.2-7.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2016-02-02 00:52:09 UTC
qemu-2.3.1-11.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.