Bugzilla – Bug 1179686
VUL-0: CVE-2020-27821: kvm,qemu: heap buffer overflow in msix_table_mmio_write() in hw/pci/msix.c
Last modified: 2022-09-16 12:21:48 UTC
rh#1902651 A heap buffer overflow was found in the Message Signaled Interrupt (MSI-X) device support of QEMU. The overflow could occur due to an out-of-bounds write of the MSIX table while performing MSI-X mmio operations in msix_table_mmio_write(). A guest user may exploit this flaw to crash the QEMU process on the host, resulting in a denial of service condition. References: https://bugzilla.redhat.com/show_bug.cgi?id=1902651 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27821 https://access.redhat.com/security/cve/CVE-2020-27821
only patch reference I could find so far in RH bugzilla [0]: > --- > softmmu/physmem.c | 3 +++ > 1 file changed, 3 insertions(+) > > diff --git a/softmmu/physmem.c b/softmmu/physmem.c > index 3027747c03..d2c0010ea0 100644 > --- a/softmmu/physmem.c > +++ b/softmmu/physmem.c > @@ -3255,6 +3255,7 @@ int64_t address_space_cache_init(MemoryRegionCache *cache, > AddressSpaceDispatch *d; > hwaddr l; > MemoryRegion *mr; > + Int128 diff; > > assert(len > 0); > > @@ -3263,6 +3264,8 @@ int64_t address_space_cache_init(MemoryRegionCache *cache, > d = flatview_to_dispatch(cache->fv); > cache->mrs = *address_space_translate_internal(d, addr, &cache->xlat, &l, true); > > + diff = int128_sub(cache->mrs.size, int128_make64(cache->xlat)); > + l = int128_get64(int128_min(diff, int128_make64(l))); > mr = cache->mrs.mr; > memory_region_ref(mr); > if (memory_access_is_direct(mr, is_write)) { > -- [0]https://bugzilla.redhat.com/show_bug.cgi?id=1902651#c4
(In reply to Robert Frohl from comment #1) > only patch reference I could find so far in RH bugzilla [0]: > regarding author: > The following patch has been developed by Paolo Bonzini. It will soon land in the coming release of QEMU (5.2).
Fix is commit 4bfb024bc76973d40a359476dc0291f46e435442
In examining the code, it doesn't make sense to try to backport to releases based on qemu v2.11 or earlier. So fixes are done, reassigning to security-team.
This is an autogenerated message for OBS integration: This bug (1179686) was mentioned in https://build.opensuse.org/request/show/882234 Factory / qemu
SUSE-SU-2021:1243-1: An update that solves 15 vulnerabilities and has two fixes is now available. Category: security (important) Bug References: 1172385,1173612,1176673,1176682,1176684,1178174,1178400,1178934,1179466,1179467,1179468,1179686,1181108,1182425,1182577,1182968,1184064 CVE References: CVE-2020-12829,CVE-2020-15469,CVE-2020-25084,CVE-2020-25624,CVE-2020-25625,CVE-2020-25723,CVE-2020-27616,CVE-2020-27617,CVE-2020-27821,CVE-2020-28916,CVE-2020-29129,CVE-2020-29130,CVE-2020-29443,CVE-2021-20257,CVE-2021-3416 JIRA References: Sources used: SUSE MicroOS 5.0 (src): qemu-4.2.1-11.16.3 SUSE Linux Enterprise Module for Server Applications 15-SP2 (src): qemu-4.2.1-11.16.3 SUSE Linux Enterprise Module for Basesystem 15-SP2 (src): qemu-4.2.1-11.16.3 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2021:1245-1: An update that solves 25 vulnerabilities and has four fixes is now available. Category: security (important) Bug References: 1172383,1172384,1172385,1172386,1172478,1173612,1174386,1174641,1175441,1176673,1176682,1176684,1178049,1178174,1178565,1178934,1179466,1179467,1179468,1179686,1180523,1181108,1181639,1181933,1182137,1182425,1182577,1182968,1183979 CVE References: CVE-2020-11947,CVE-2020-12829,CVE-2020-13361,CVE-2020-13362,CVE-2020-13659,CVE-2020-13765,CVE-2020-14364,CVE-2020-15469,CVE-2020-15863,CVE-2020-16092,CVE-2020-25084,CVE-2020-25624,CVE-2020-25625,CVE-2020-25723,CVE-2020-27617,CVE-2020-27821,CVE-2020-28916,CVE-2020-29129,CVE-2020-29130,CVE-2020-29443,CVE-2021-20181,CVE-2021-20203,CVE-2021-20221,CVE-2021-20257,CVE-2021-3416 JIRA References: Sources used: SUSE Manager Server 4.0 (src): qemu-3.1.1.1-9.24.3 SUSE Manager Retail Branch Server 4.0 (src): qemu-3.1.1.1-9.24.3 SUSE Manager Proxy 4.0 (src): qemu-3.1.1.1-9.24.3 SUSE Linux Enterprise Server for SAP 15-SP1 (src): qemu-3.1.1.1-9.24.3 SUSE Linux Enterprise Server 15-SP1-LTSS (src): qemu-3.1.1.1-9.24.3 SUSE Linux Enterprise Server 15-SP1-BCL (src): qemu-3.1.1.1-9.24.3 SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (src): qemu-3.1.1.1-9.24.3 SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (src): qemu-3.1.1.1-9.24.3 SUSE Enterprise Storage 6 (src): qemu-3.1.1.1-9.24.3 SUSE CaaS Platform 4.0 (src): qemu-3.1.1.1-9.24.3 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2021:1242-1: An update that solves 21 vulnerabilities and has 5 fixes is now available. Category: security (important) Bug References: 1172383,1172385,1172386,1172478,1173612,1176673,1176682,1176684,1178049,1178174,1178934,1179466,1179467,1179468,1179686,1179725,1179726,1180523,1181108,1181639,1181933,1182137,1182425,1182577,1182968,1183979 CVE References: CVE-2020-11947,CVE-2020-12829,CVE-2020-13362,CVE-2020-13659,CVE-2020-13765,CVE-2020-15469,CVE-2020-25084,CVE-2020-25624,CVE-2020-25625,CVE-2020-25723,CVE-2020-27617,CVE-2020-27821,CVE-2020-28916,CVE-2020-29129,CVE-2020-29130,CVE-2020-29443,CVE-2021-20181,CVE-2021-20203,CVE-2021-20221,CVE-2021-20257,CVE-2021-3416 JIRA References: Sources used: SUSE Linux Enterprise Server 12-SP5 (src): qemu-3.1.1.1-48.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
openSUSE-SU-2021:0600-1: An update that solves 15 vulnerabilities and has two fixes is now available. Category: security (important) Bug References: 1172385,1173612,1176673,1176682,1176684,1178174,1178400,1178934,1179466,1179467,1179468,1179686,1181108,1182425,1182577,1182968,1184064 CVE References: CVE-2020-12829,CVE-2020-15469,CVE-2020-25084,CVE-2020-25624,CVE-2020-25625,CVE-2020-25723,CVE-2020-27616,CVE-2020-27617,CVE-2020-27821,CVE-2020-28916,CVE-2020-29129,CVE-2020-29130,CVE-2020-29443,CVE-2021-20257,CVE-2021-3416 JIRA References: Sources used: openSUSE Leap 15.2 (src): qemu-4.2.1-lp152.9.12.1, qemu-linux-user-4.2.1-lp152.9.12.1, qemu-testsuite-4.2.1-lp152.9.12.1
SUSE-SU-2021:1942-1: An update that solves 14 vulnerabilities and has three fixes is now available. Category: security (important) Bug References: 1149813,1163019,1175144,1175534,1176681,1178683,1178935,1179477,1179484,1179686,1181103,1182282,1182425,1182968,1182975,1183373,1186290 CVE References: CVE-2019-15890,CVE-2020-14364,CVE-2020-17380,CVE-2020-25085,CVE-2020-25707,CVE-2020-25723,CVE-2020-27821,CVE-2020-29129,CVE-2020-29130,CVE-2020-8608,CVE-2021-20263,CVE-2021-3409,CVE-2021-3416,CVE-2021-3419 JIRA References: Sources used: SUSE Linux Enterprise Module for Server Applications 15-SP3 (src): qemu-5.2.0-17.1 SUSE Linux Enterprise Module for Basesystem 15-SP3 (src): qemu-5.2.0-17.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
openSUSE-SU-2021:1942-1: An update that solves 14 vulnerabilities and has three fixes is now available. Category: security (important) Bug References: 1149813,1163019,1175144,1175534,1176681,1178683,1178935,1179477,1179484,1179686,1181103,1182282,1182425,1182968,1182975,1183373,1186290 CVE References: CVE-2019-15890,CVE-2020-14364,CVE-2020-17380,CVE-2020-25085,CVE-2020-25707,CVE-2020-25723,CVE-2020-27821,CVE-2020-29129,CVE-2020-29130,CVE-2020-8608,CVE-2021-20263,CVE-2021-3409,CVE-2021-3416,CVE-2021-3419 JIRA References: Sources used: openSUSE Leap 15.3 (src): qemu-5.2.0-17.1
Done, closing.