qemu: CVE-2020-27821: heap buffer overflow in msix_table_mmio_write() in hw/pci/msix.c

Related Vulnerabilities: CVE-2020-27821  

Debian Bug report logs - #977616
qemu: CVE-2020-27821: heap buffer overflow in msix_table_mmio_write() in hw/pci/msix.c

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Thu, 17 Dec 2020 20:15:01 UTC

Severity: important

Tags: security, upstream

Found in versions qemu/1:5.2+dfsg-2, qemu/1:5.1+dfsg-4

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>:
Bug#977616; Package src:qemu. (Thu, 17 Dec 2020 20:15:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>. (Thu, 17 Dec 2020 20:15:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: qemu: CVE-2020-27821: heap buffer overflow in msix_table_mmio_write() in hw/pci/msix.c
Date: Thu, 17 Dec 2020 21:10:48 +0100
Source: qemu
Version: 1:5.2+dfsg-2
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 1:5.1+dfsg-4

Hi,

The following vulnerability was published for qemu.

CVE-2020-27821[0]:
| A flaw was found in the memory management API of QEMU during the
| initialization of a memory region cache. This issue could lead to an
| out-of-bounds write access to the MSI-X table while performing MMIO
| operations. A guest user may abuse this flaw to crash the QEMU process
| on the host, resulting in a denial of service. This flaw affects QEMU
| versions prior to 5.2.0.

There are several issues here. First the above MITRE description
claims this affects version prior to 5.2.0 but 5.2 seems equally
affected still.

commit in [1] tracked this as fixed relating to upstream commit [2].
But it looks that further analysis did track down the issue leading to
[3] and the fixing commit beeing [4]. 


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-27821
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27821
[1] https://tracker.debian.org/news/1200013/accepted-qemu-152dfsg-1-source-into-unstable/
[2] https://git.qemu.org/?p=qemu.git;a=commit;h=1370d61ae3c9934861d2349349447605202f04e9
[3] https://www.openwall.com/lists/oss-security/2020/12/16/6
[4] https://git.qemu.org/?p=qemu.git;a=commit;h=4bfb024bc76973d40a359476dc0291f46e435442


Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions qemu/1:5.1+dfsg-4. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Thu, 17 Dec 2020 20:15:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Dec 18 07:58:48 2020; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.