Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-3611: segmentation fault due to stack overflow

A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0.

CVE
#vulnerability#linux#red_hat#dos#git#intel

Bug 1973784 (CVE-2021-3611) - CVE-2021-3611 QEMU: intel-hda: segmentation fault due to stack overflow

Summary: CVE-2021-3611 QEMU: intel-hda: segmentation fault due to stack overflow

Keywords:

Status:

NEW

Alias:

CVE-2021-3611

Product:

Security Response

Classification:

Other

Component:

vulnerability

Sub Component:

Version:

unspecified

Hardware:

All

OS:

Linux

Priority:

low

Severity:

low

Target Milestone:

Assignee:

Red Hat Product Security

QA Contact:

Docs Contact:

URL:

Whiteboard:

Depends On:

1974845 1975833 1974846 1974847

Blocks:

1973792 1971023

TreeView+

depends on / blocked

Reported:

2021-06-18 17:11 UTC by Mauro Matteo Cascella

Modified:

2022-03-01 08:29 UTC (History)

CC List:

24 users (show)

Fixed In Version:

Doc Type:

If docs needed, set a value

Doc Text:

A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability.

Clone Of:

Environment:

Last Closed:

Attachments

(Terms of Use)

Add an attachment (proposed patch, testcase, etc.)

Description Mauro Matteo Cascella 2021-06-18 17:11:44 UTC

A KVM guest can crash qemu-kvm (likely with a stack overflow) when the guest has been started with the intel-hda device. According to the upstream ticket, the crash is due to a stack overflow.

References: https://bugs.launchpad.net/qemu/+bug/1907497 https://gitlab.com/qemu-project/qemu/-/issues/542

Comment 3 Mauro Matteo Cascella 2021-06-22 17:56:03 UTC

This issue was apparently introduced in QEMU upstream version 5.0.0 with commit a9d8ba2b:

$ git tag --contains a9d8ba2be58e067bdfbff830eb9ff438d8db7f10 | head -1 v5.0.0

Comment 4 Mauro Matteo Cascella 2021-06-24 14:18:13 UTC

Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1975833]

Comment 6 Mauro Matteo Cascella 2021-06-30 20:36:19 UTC

This bug turned out to be a manifestation of a well-known problem (“DMA reentrancy”) whose resolution has yet to be found. QEMU upstream is aware of this issue. For additional details, see:

* https://patchew.org/QEMU/[email protected] * https://mail.gnu.org/archive/html/qemu-devel/2020-09/msg00906.html

Note You need to log in before you can comment on or make changes to this bug.

Related news

Ubuntu Security Notice USN-6567-2

Ubuntu Security Notice 6567-2 - USN-6567-1 fixed vulnerabilities QEMU. The fix for CVE-2023-2861 was too restrictive and introduced a behavior change leading to a regression in certain environments. This update fixes the problem. Gaoning Pan and Xingwei Li discovered that QEMU incorrectly handled the USB xHCI controller device. A privileged guest attacker could possibly use this issue to cause QEMU to crash, leading to a denial of service. Various other issues were also addressed.

Ubuntu Security Notice USN-6567-1

Ubuntu Security Notice 6567-1 - Gaoning Pan and Xingwei Li discovered that QEMU incorrectly handled the USB xHCI controller device. A privileged guest attacker could possibly use this issue to cause QEMU to crash, leading to a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that QEMU incorrectly handled the TCG Accelerator. A local attacker could use this issue to cause QEMU to crash, leading to a denial of service, or possibly execute arbitrary code and escalate privileges. This issue only affected Ubuntu 20.04 LTS.

Red Hat Security Advisory 2022-7967-01

Red Hat Security Advisory 2022-7967-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include buffer overflow, bypass, null pointer, and use-after-free vulnerabilities.

Gentoo Linux Security Advisory 202208-27

Gentoo Linux Security Advisory 202208-27 - Multiple vulnerabilities have been discovered in QEMU, the worst of which could result in remote code execution (guest sandbox escape). Versions less than 7.0.0 are affected.

CVE-2021-3611: Invalid Bug ID

A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907