[prev in list] [next in list] [prev in thread] [next in thread] 

List:       oss-security
Subject:    [oss-security] CVE-2018-12617 Qemu: qemu-guest-agent: Integer overflow in qmp_guest_file_read may le
From:       P J P <ppandit () redhat ! com>
Date:       2018-10-17 11:54:38
Message-ID: nycvar.YSQ.7.76.1810171321310.14417 () xnncv
[Download RAW message or body]

   Hello,

The QEMU Guest Agent in QEMU is vulnerable to an integer overflow in the 
qmp_guest_file_read(). An attacker could exploit this by sending a crafted QMP 
command (including guest-file-read with a large count value) to the agent via 
the listening socket to trigger a g_malloc() call with a large memory chunk 
resulting in a segmentation fault.

A user could use this flaw to crash the Qemu-guest-agent resulting in DoS.

Upstream Patch:
   -> https://git.qemu.org/?p=qemu.git;a=commit;h=141b197408ab398c4f474ac1a728ab316e921f2b

This issue was reported by Fakhri Zulkifli.

Thank you.
--
Prasad J Pandit / Red Hat Product Security Team
47AF CE69 3A90 54AA 9045 1053 DD13 3D32 FE5B 041F
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic