[PATCH v2 2/2] vhost: release virtqueue objects in error path

2023-05-29 Thread P J P
From: Prasad Pandit vhost_dev_start function does not release virtqueue objects when event_notifier_init() function fails. Release virtqueue objects and log a message about function failure. Signed-off-by: Prasad Pandit --- hw/virtio/vhost.c | 3 ++- 1 file changed, 2 insertions(+), 1

[PATCH v2 1/2] vhost: release memory_listener object in error path

2023-05-29 Thread P J P
From: Prasad Pandit vhost_dev_start function does not release memory_listener object in case of an error. This may crash the guest when vhost is unable to set memory table: stack trace of thread 125653: Program terminated with signal SIGSEGV, Segmentation fault #0

[PATCH v2 0/2] vhost: release memory objects in an error path

2023-05-29 Thread P J P
From: Prasad Pandit Hi, vhost_dev_start function does not release memory objects in case of an error. These couple of patches fix this glitch. Thank you. --- Prasad Pandit (2): vhost: release memory_listener object in error path vhost: release virtqueue objects in error path

[PATCH v1] vhost: release memory objects in error path

2023-05-26 Thread P J P
From: Prasad Pandit vhost_dev_start function does not release memory objects in case of an error. This may crash the guest with: stack trace of thread 125653: Program terminated with signal SIGSEGV, Segmentation fault #0 memory_listener_register (qemu-kvm + 0x6cda0f) #1

[PATCH] vhost: release memory objects in error path

2023-05-22 Thread P J P
From: Prasad Pandit vhost_dev_start function does not release memory objects in case of an error. This may crash the guest with: stack trace of thread 125653: Program terminated with signal SIGSEGV, Segmentation fault #0 memory_listener_register (qemu-kvm + 0x6cda0f) #1

Re: [RFC] hw/net/vmxnet3: allow VMXNET3_MAX_MTU itself as a value

2022-08-25 Thread P J P
allocate and/or access packet buffer(s)   so above check might work, but still it does not seem clean, ie. it may lead to some confusion. * Nonetheless, Jason has acked it, so that's good. Thank you. ---   -P J P http://feedmug.com

Re: [PATCH] net: vmxnet3: validate configuration values during activate (CVE-2021-20203)

2021-10-18 Thread P J P
On Monday, 18 October, 2021, 12:20:55 pm IST, Thomas Huth wrote: On 30/01/2021 14.16, P J P wrote: >> diff --git a/hw/net/vmxnet3.c b/hw/net/vmxnet3.c >> index eff299f629..4a910ca971 100644 >> --- a/hw/net/vmxnet3.c >> +++ b/hw/net/vmxnet3.c >> @@

Re: [RFC PATCH 00/10] security: Introduce qemu_security_policy_taint() API

2021-09-28 Thread P J P
On Tuesday, 14 September, 2021, 07:00:27 pm IST, P J P wrote: >* Thanks so much for restarting this thread. I've been at it intermittently >last few > months, thinking about how could we annotate the source/module objects. > > -> [*] https://lists.gnu.org/archive/html/

Re: [RFC PATCH 00/10] security: Introduce qemu_security_policy_taint() API

2021-09-14 Thread P J P
/backends etc?   Does it have any limitations to include/cover other sources/objects? * I'd really appreciate any feedback/inputs/suggestions you may have. Thank you. ---   -P J P http://feedmug.com

Re: [PATCH] hw/rdma: Fix possible mremap overflow in the pvrdma device (CVE-2021-3582)

2021-06-17 Thread P J P
", nchunks, >length); >+        return NULL; >+    } >+ >    dir = rdma_pci_dma_map(pdev, pdir_dma, TARGET_PAGE_SIZE); >    if (!dir) { >        rdma_error_report("Failed to map to page directory"); > Looks okay. Reviewed-by: Prasad J Pandit Thank you. ---   -P J P http://feedmug.com

Re: [PATCH] ui/spice-display: check NULL pointer in interface_release_resource()

2021-05-21 Thread P J P
, | SimpleSpiceCursor *cursor; | QXLCommandExt *ext; | | +if (!rext.info) { | +return; | +} | + | ext = (void *)(intptr_t)(rext.info->id); | switch (ext->cmd.type) { | case QXL_CMD_DRAW: Looks okay. Reviewed-by: Prasad J Pandit Thank you. -- - P J P 8685 545

Re: [PATCH] fdc: check drive block device before usage (CVE-2021-20196)

2021-05-19 Thread P J P
c issues we've found open and try to fix them together as one series. Thank you. -- - P J P 8685 545E B54C 486B C6EB 271E E285 8B5A F050 DE8D

Re: [PATCH v2] fdc: check null block pointer before r/w data transfer

2021-05-19 Thread P J P
ier for downstream users to pick them. Thank you. -- - P J P 8685 545E B54C 486B C6EB 271E E285 8B5A F050 DE8D

Re: [PATCH] fdc: check drive block device before usage (CVE-2021-20196)

2021-05-18 Thread P J P
t reproducer not correlating to | this patch -- it does, I was experiencing an unrelated crash. * Okay. | On 5/17/21 7:12 AM, P J P wrote: | > Do we need a revised patch[-series] including a qtest? OR it can be done at | > merge time? | | If you have the time to write a qtest reproduc

Re: [PATCH] fdc: check drive block device before usage (CVE-2021-20196)

2021-05-17 Thread P J P
+-- On Sat, 15 May 2021, Philippe Mathieu-Daudé wrote --+ | This patch misses the qtest companion with the reproducer | provided by Alexander. Do we need a revised patch[-series] including a qtest? OR it can be done at merge time? Thank you. -- - P J P 8685 545E B54C 486B C6EB 271E E285 8B5A

Re: [PATCH 1/7] vhost-user-gpu: fix memory disclosure in virgl_cmd_get_capset_info

2021-05-05 Thread P J P
+-- On Wed, 5 May 2021, Li Qiang wrote --+ | P J P 于2021年5月5日周三 下午3:24写道: | > - vg_ctrl_response(g, cmd, , sizeof(resp)); | > + vg_ctrl_response(g, cmd, , sizeof(resp.hdr)); | > | > * While memset(3) is okay, should it also send header(hdr) size as 'resp_len'? | | I do

Re: [PATCH 6/7] vhost-user-gpu: fix memory leak in 'virgl_resource_attach_backing'

2021-05-05 Thread P J P
); | +} | } * Similar to earlier, hw/display/virtio-gpu-3d.c:virgl_resource_attach_backing() calls 'virtio_gpu_cleanup_mapping_iov' * should it be same for vhost-user-gpu? Thank you. -- - P J P 8685 545E B54C 486B C6EB 271E E285 8B5A F050 DE8D

Re: [PATCH 7/7] vhost-user-gpu: fix OOB write in 'virgl_cmd_get_capset'

2021-05-05 Thread P J P
r.type = VIRTIO_GPU_RESP_OK_CAPSET; * Looks okay. Reviewed-by: Prasad J Pandit Thank you. -- - P J P 8685 545E B54C 486B C6EB 271E E285 8B5A F050 DE8D

Re: [PATCH 5/7] vhost-user-gpu: fix memory leak in 'virgl_cmd_resource_unref'

2021-05-05 Thread P J P
'? if (res_iovs != NULL && num_iovs != 0) { virtio_gpu_cleanup_mapping_iov(g, res_iovs, num_iovs); } Thank you. -- - P J P 8685 545E B54C 486B C6EB 271E E285 8B5A F050 DE8D

Re: [PATCH 4/7] vhost-user-gpu: fix memory link while calling 'vg_resource_unref'

2021-05-05 Thread P J P
good. Reviewed-by: Prasad J Pandit Thank you. -- - P J P 8685 545E B54C 486B C6EB 271E E285 8B5A F050 DE8D

Re: [PATCH 3/7] vhost-user-gpu: fix memory leak in vg_resource_attach_backing

2021-05-05 Thread P J P
)' before returning 'res' ? ie. if 'res->iov' is being used, then it's similar case as 'illegal resource specified %d'. Thank you. -- - P J P 8685 545E B54C 486B C6EB 271E E285 8B5A F050 DE8D

Re: [PATCH 2/7] vhost-user-gpu: fix resource leak in 'vg_resource_create_2d'

2021-05-05 Thread P J P
%d %d", | __func__, c2d.resource_id, c2d.width, c2d.height); | g_free(res); | +vugbm_buffer_destroy(>buffer); | cmd->error = VIRTIO_GPU_RESP_ERR_OUT_OF_MEMORY; | return; | } * Looks good. Reviewed-by: Prasad J Pandit Thank you. -- - P J P 868

Re: [PATCH 1/7] vhost-user-gpu: fix memory disclosure in virgl_cmd_get_capset_info

2021-05-05 Thread P J P
J P 8685 545E B54C 486B C6EB 271E E285 8B5A F050 DE8D

[Bug 1909247] Re: QEMU: use after free vulnerability in esp_do_dma() in hw/scsi/esp.c

2021-03-24 Thread P J P
On Wednesday, 17 March, 2021, 10:26:36 pm IST, Cheolwoo Myung wrote: > Hello PJP, Mauro > > Of course. you can post the details with our reproducers. > I'm glad it helped you. > > Thank you. > - Cheolwoo Myung > 2021년 3월 17일 (수) 오후 10:30, P J P 님이 작성: > >On Mo

Re: [QEMU-SECURITY] [PATCH V4 00/10] Detect reentrant RX casued by loopback

2021-03-04 Thread P J P
Hello all, Just to note: * Let's use list to review non-public/embargoed patch(es) only. * If patch(es) is being reviewed publicly on list,   CC'ing list does not help much. Thank you. ---   -P J P http://feedmug.com

Re: [PATCH V2 7/7] rtl8193: switch to use qemu_receive_packet() for loopback

2021-03-01 Thread P J P
3: switch to use qemu_receive_packet() for loopback * Patch 'V2' need not be here. Thank you. -- - P J P 8685 545E B54C 486B C6EB 271E E285 8B5A F050 DE8D

Re: [QEMU-SECURITY] [PATCH 1/6] net: introduce qemu_receive_packet()

2021-02-26 Thread P J P
Hello Alex, On Thursday, 25 February, 2021, 10:00:33 pm IST, Alexander Bulekov wrote:  On 210225 1128, Alexander Bulekov wrote: > On 210225 1931, P J P wrote: > > +-- On Wed, 24 Feb 2021, Philippe Mathieu-Daudé wrote --+ > > | On 2/24/21 2:17 PM, Jason Wang wrote: > > | &

Re: [PATCH 1/6] net: introduce qemu_receive_packet()

2021-02-25 Thread P J P
+-- On Wed, 24 Feb 2021, Philippe Mathieu-Daudé wrote --+ | On 2/24/21 2:17 PM, Jason Wang wrote: | > On 2021/2/24 6:11 下午, Philippe Mathieu-Daudé wrote: | >> IIUC the guest could trigger an infinite loop and brick the emulated | >> device model. Likely exhausting the stack, so either SEGV by

Re: [PATCH] net: eepro100: validate various address values

2021-02-19 Thread P J P
Hello Stefan, +-- On Fri, 19 Feb 2021, Stefan Weil wrote --+ | If there are no recursions in normal use, the following patch should work: | | diff --git a/hw/net/eepro100.c b/hw/net/eepro100.c | index 16e95ef9cc..2474cf3dc2 100644 | --- a/hw/net/eepro100.c | +++ b/hw/net/eepro100.c | @@ -279,6

Re: [PATCH] net: e1000: check transmit descriptor field values

2021-02-19 Thread P J P
+-- On Thu, 18 Feb 2021, Alexander Bulekov wrote --+ | Is this a DMA re-entracy/stack-overflow issue? IIRC the plan was to have | some sort of wider fix for these issues. There are bunch of these reports | floating around at this point, I believe. * It is similar to the eepro100 one. Thank

Re: [PATCH] net: eepro100: validate various address values

2021-02-18 Thread P J P
Hello Alex, Stefan, all +-- On Thu, 18 Feb 2021, Alexander Bulekov wrote --+ | Maybe the infinite loop mentioned in the commit message is actually a DMA | recursion issue? I'm providing a reproducer for a DMA re-entracy issue | below. With this patch applied, the reproducer triggers the

[PATCH] net: eepro100: validate various address values

2021-02-18 Thread P J P
From: Prasad J Pandit While processing controller commands, eepro100 emulator gets command unit(CU) base address OR receive unit (RU) base address OR command block (CB) address from guest. If these values are not checked, it may lead to an infinite loop kind of issues. Add checks to avoid it.

Re: [PATCH] net: e1000: check transmit descriptor field values

2021-02-17 Thread P J P
Hello Jason, +-- On Thu, 18 Feb 2021, Jason Wang wrote --+ | On 2021/2/10 下午10:52, P J P wrote: | > From: Prasad J Pandit | > | > While processing transmit (tx) descriptors in process_tx_desc() | > various descriptor fields are not checked properly. This may lead | > to inf

[PATCH] net: e1000: check transmit descriptor field values

2021-02-10 Thread P J P
From: Prasad J Pandit While processing transmit (tx) descriptors in process_tx_desc() various descriptor fields are not checked properly. This may lead to infinite loop like issue. Add checks to avoid them. Reported-by: Alexander Bulekov Reported-by: Cheolwoo Myung Reported-by:

Re: [QEMU-SECURITY] [PATCH] hw/intc/arm_gic: Fix interrupt ID in GICD_SGIR register

2021-02-03 Thread P J P
p=off" >(the default is 'on', and turning it off is an odd thing to do). > 'CVE-2021-20221' assigned by Red Hat Inc.   -> https://bugs.launchpad.net/qemu/+bug/1914353/comments/3 Thank you. ---   -P J P http://feedmug.com

Re: [PULL 00/21] target-arm queue

2021-02-03 Thread P J P
+-- On Wed, 3 Feb 2021, Philippe Mathieu-Daudé wrote --+ | FYI Prasad mentioned a CVE was requested: | https://www.mail-archive.com/qemu-devel@nongnu.org/msg778659.html | | As you said it is an odd configuration, I am not sure it is worth | to wait for the CVE number to add it to the commit

[Bug 1914353] Re: QEMU: aarch64: :GIC: out-of-bounds access via interrupt ID

2021-02-03 Thread P J P
'CVE-2021-20221' assigned by Red Hat Inc. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-20221 -- You received this bug notification because you are a member of qemu- devel-ml, which is subscribed to QEMU. https://bugs.launchpad.net/bugs/1914353 Title: QEMU: aarch64: :GIC:

[Bug 1914353] Re: QEMU: aarch64: :GIC: out-of-bounds access via interrupt ID

2021-02-02 Thread P J P
CVE requested. -- You received this bug notification because you are a member of qemu- devel-ml, which is subscribed to QEMU. https://bugs.launchpad.net/bugs/1914353 Title: QEMU: aarch64: :GIC: out-of-bounds access via interrupt ID Status in QEMU: New Bug description: Via

[Bug 1914353] [NEW] QEMU: aarch64: :GIC: out-of-bounds access via interrupt ID

2021-02-02 Thread P J P
*** This bug is a security vulnerability *** Public security bug reported: Via [qemu-security] list +-- On Sun, 31 Jan 2021, Philippe Mathieu-Daudé wrote --+ | On 1/31/21 11:34 AM, Philippe Mathieu-Daudé wrote: | > Per the ARM Generic Interrupt Controller Architecture specification | >

[Bug 1914353] Re: QEMU: aarch64: :GIC: out-of-bounds access via interrupt ID

2021-02-02 Thread P J P
Upstream patch: -> https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg00709.html -- You received this bug notification because you are a member of qemu- devel-ml, which is subscribed to QEMU. https://bugs.launchpad.net/bugs/1914353 Title: QEMU: aarch64: :GIC: out-of-bounds access via

[Bug 1914236] Re: QEMU: scsi: use-after-free in mptsas_process_scsi_io_request() of mptsas1068 emulator

2021-02-02 Thread P J P
Upstream patch -> https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg00488.html -- You received this bug notification because you are a member of qemu- devel-ml, which is subscribed to QEMU. https://bugs.launchpad.net/bugs/1914236 Title: QEMU: scsi: use-after-free in

[Bug 1914236] Re: QEMU: scsi: use-after-free in mptsas_process_scsi_io_request() of mptsas1068 emulator

2021-02-02 Thread P J P
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of qemu- devel-ml, which is subscribed to QEMU. https://bugs.launchpad.net/bugs/1914236 Title: QEMU: scsi: use-after-free in mptsas_process_scsi_io_request() of

[PATCH] scsi: mptsas: dequeue request object in case of an error (CVE-2021-3392)

2021-02-02 Thread P J P
From: Prasad J Pandit While processing SCSI i/o requests in mptsas_process_scsi_io_request(), the Megaraid emulator appends new MPTSASRequest object 'req' to the 's->pending' queue. In case of an error, this same object gets dequeued in mptsas_free_request() only if SCSIRequest object

Re: [QEMU-SECURITY] [PATCH] hw/intc/arm_gic: Fix interrupt ID in GICD_SGIR register

2021-02-01 Thread P J P
tel 0x8000f00 0xff4affb0 > | >  ../hw/intc/arm_gic.c:1498:13: runtime error: index 944 out of bounds for > type 'uint8_t [16][8]' > | >  SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior > ../hw/intc/arm_gic.c:1498:13 > | >  > | > Cc: qemu-sta...@nongnu.org > | > Fixes: 9ee6e8bb853 ("ARMv7 support.") > | > | > --- > | > Isnt it worth a CVE to help distributions track backports? > | > --- Thank you for reporting this issue. Will process further. Thank you. ---   -P J P http://feedmug.com

Re: [PATCH] hw/intc/arm_gic: Fix interrupt ID in GICD_SGIR register

2021-01-31 Thread P J P
+-- On Sun, 31 Jan 2021, Philippe Mathieu-Daudé wrote --+ | On 1/31/21 11:34 AM, Philippe Mathieu-Daudé wrote: | > Per the ARM Generic Interrupt Controller Architecture specification | > (document "ARM IHI 0048B.b (ID072613)"), the SGIINTID field is 4 bit, | > not 10: | > | > - Table 4-21

[Bug 1890152] Re: malloc 0xff0000030 bytes with vmxnet3

2021-01-30 Thread P J P
*** This bug is a duplicate of bug 1913873 *** https://bugs.launchpad.net/bugs/1913873 ** This bug has been marked a duplicate of bug 1913873 QEMU: net: vmxnet: integer overflow may crash guest -- You received this bug notification because you are a member of qemu- devel-ml, which is

[Bug 1913873] Re: QEMU: net: vmxnet: integer overflow may crash guest

2021-01-30 Thread P J P
Yes, from the trace looks same. -- You received this bug notification because you are a member of qemu- devel-ml, which is subscribed to QEMU. https://bugs.launchpad.net/bugs/1913873 Title: QEMU: net: vmxnet: integer overflow may crash guest Status in QEMU: New Bug description: *

Re: [PATCH] fdc: check drive block device before usage (CVE-2021-20196)

2021-01-30 Thread P J P
+-- On Sat, 23 Jan 2021, P J P wrote --+ | From: Prasad J Pandit | | While processing ioport command in 'fdctrl_write_dor', device | controller may select a drive which is not initialised with a | block device. This may result in a NULL pointer dereference. | Add checks to avoid it. | | Fixes

[Bug 1913873] Re: QEMU: net: vmxnet: integer overflow may crash guest

2021-01-30 Thread P J P
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of qemu- devel-ml, which is subscribed to QEMU. https://bugs.launchpad.net/bugs/1913873 Title: QEMU: net: vmxnet: integer overflow may crash guest Status in

[PATCH] net: vmxnet3: validate configuration values during activate (CVE-2021-20203)

2021-01-30 Thread P J P
From: Prasad J Pandit While activating device in vmxnet3_acticate_device(), it does not validate guest supplied configuration values against predefined minimum - maximum limits. This may lead to integer overflow or OOB access issues. Add checks to avoid it. Fixes: CVE-2021-20203 Buglink:

[Bug 1912780] Re: QEMU: Null Pointer Failure in fdctrl_read() in hw/block/fdc.c

2021-01-23 Thread P J P
Upstream patch: -> https://lists.nongnu.org/archive/html/qemu-devel/2021-01/msg05986.html ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of qemu- devel-ml, which is subscribed to QEMU.

[PATCH] fdc: check drive block device before usage (CVE-2021-20196)

2021-01-23 Thread P J P
From: Prasad J Pandit While processing ioport command in 'fdctrl_write_dor', device controller may select a drive which is not initialised with a block device. This may result in a NULL pointer dereference. Add checks to avoid it. Fixes: CVE-2021-20196 Reported-by: Gaoning Pan Buglink:

Re: About 'qemu-security' list subscription process

2021-01-22 Thread P J P
+-- On Fri, 15 Jan 2021, Daniel P. Berrangé wrote --+ | IOW ideally there should be some web of trust whereby some existing | member(s) knows the person/entity who is requesting acces. Other cases would | have to be evaluated case-by-case basis. * True, sounds reasonable. I'll probably start a

Re: [Qemu-devel] [PATCH v2 07/11] chardev: Let IOReadHandler use unsigned type

2021-01-22 Thread P J P
+-- On Fri, 22 Jan 2021, Richard Purdie wrote --+ | If so can anyone point me at that change? | | I ask since CVE-2018-18438 is marked as affecting all qemu versions | (https://nvd.nist.gov/vuln/detail/CVE-2018-18438). | | If it was fixed, the version mask could be updated. If the fix wasn't

[PATCH v2] ide: set an upper limit to nb_sectors

2021-01-20 Thread P J P
From: Prasad J Pandit Set an upper limit to number of sectors on an IDE disk media. This is to ensure that logical block addresses (LBA) and nb_sector arguments remain within INT_MAX range. Suggested-by: Paolo Bonzini Signed-off-by: Prasad J Pandit --- hw/ide/core.c | 27

[PATCH] ide: set an upper limit to nb_sectors

2021-01-19 Thread P J P
From: Prasad J Pandit Set an upper limit to number of sectors on an IDE disk media. This is to ensure that logical block addresses (LBA) and nb_sector arguments remain within INT_MAX range. Suggested-by: Paolo Bonzini Signed-off-by: Prasad J Pandit --- hw/ide/core.c | 23

Re: [PATCH v2] ide: atapi: check logical block address and read size (CVE-2020-29443)

2021-01-18 Thread P J P
+-- On Mon, 18 Jan 2021, Paolo Bonzini wrote --+ | On 18/01/21 13:29, P J P wrote: | > +s->nb_sectors = nb_sectors & (uint64_t)INT_MAX << 2; | > if (kind == IDE_CD) { | > +s->nb_sectors &= (uint64_t)INT_MAX << 2; | | Not an &, but rather

Re: [PATCH v2] ide: atapi: check logical block address and read size (CVE-2020-29443)

2021-01-18 Thread P J P
+-- On Mon, 18 Jan 2021, Paolo Bonzini wrote --+ | s->nb_sectors is in units of 512B, so the limit would be 4TB. The purpose | is to limit the lba and nb_sectors arguments (which are in 2048B units) of | ide_atapi_cmd_read_{dma,pio} to INT_MAX. * If it's for IDE_CD type, does the patch below

[PATCH v3] ide: atapi: check logical block address and read size (CVE-2020-29443)

2021-01-18 Thread P J P
From: Prasad J Pandit While processing ATAPI cmd_read/cmd_read_cd commands, Logical Block Address (LBA) maybe invalid OR closer to the last block, leading to an OOB access issues. Add range check to avoid it. Fixes: CVE-2020-29443 Reported-by: Wenxiang Qian Suggested-by: Paolo Bonzini

Re: [PATCH v2] ide: atapi: check logical block address and read size (CVE-2020-29443)

2021-01-18 Thread P J P
+-- On Mon, 18 Jan 2021, Paolo Bonzini wrote --+ | Thank you! This looks great. | With the small spacing fix suggested by checkpatch, | Reviewed-by: Paolo Bonzini Thank you. Will send patch v3 with space typo fix. | You may add a small patch on top to clamp s->nb_sectors at (uint64_t)INT_MAX

[PATCH v2] ide: atapi: check logical block address and read size (CVE-2020-29443)

2021-01-17 Thread P J P
From: Prasad J Pandit While processing ATAPI cmd_read/cmd_read_cd commands, Logical Block Address (LBA) maybe invalid OR closer to the last block, leading to an OOB access issues. Add range check to avoid it. Fixes: CVE-2020-29443 Reported-by: Wenxiang Qian Fix-suggested-by: Paolo Bonzini

Re: [PATCH v2 1/1] security-process: update process information

2021-01-14 Thread P J P
+-- On Thu, 14 Jan 2021, Philippe Mathieu-Daudé wrote --+ | What is the status of this, is something missing? -> https://lists.gnu.org/archive/html/qemu-devel/2020-12/msg04469.html It is up and running.^^ Thank you. -- Prasad J Pandit / Red Hat Product Security Team 8685 545E B54C 486B C6EB

[Bug 1911666] Re: ZDI-CAN-10904: QEMU Plan 9 File System TOCTOU Privilege Escalation Vulnerability

2021-01-14 Thread P J P
'CVE-2021-20181' is assigned to this issue by Red Hat Inc. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-20181 -- You received this bug notification because you are a member of qemu- devel-ml, which is subscribed to QEMU. https://bugs.launchpad.net/bugs/1911666 Title:

About 'qemu-security' list subscription process

2021-01-14 Thread P J P
Hello, * We have received quite a few subscription requests for the 'qemu-security' list in the last few weeks. Majority of them are rejected because we could not identify the user from merely their email-id. * I have requested them to send a subscription request email with a 'Self

[Bug 1911666] Re: ZDI-CAN-10904: QEMU Plan 9 File System TOCTOU Privilege Escalation Vulnerability

2021-01-14 Thread P J P
Requesting a CVE... ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of qemu- devel-ml, which is subscribed to QEMU. https://bugs.launchpad.net/bugs/1911666 Title: ZDI-CAN-10904: QEMU Plan 9 File System TOCTOU

[ANNOUNCE] qemu-security mailing list

2020-12-16 Thread P J P
Hello, * QEMU project has set-up a dedicated mailing list to receive and triage all its security issues. Please see: -> https://www.qemu.org/contribute/security-process/ -> https://lists.nongnu.org/mailman/listinfo/qemu-security * If you are a security researcher OR think you've

Re: [PATCH] ide:atapi: check io_buffer_index in ide_atapi_cmd_reply_end

2020-12-11 Thread P J P
+-- On Fri, 11 Dec 2020, Paolo Bonzini wrote --+ | This is not the root cause. These are the last steps before bad things | happen; the root cause is what _led_ to those last steps. In this case, the | root cause is that a read request with s->lba == -1 is mistaken for a | non-read. Read

Re: [RFC PATCH-for-5.2 1/2] net: Do not accept packets bigger then NET_BUFSIZE

2020-12-04 Thread P J P
+-- On Fri, 27 Nov 2020, Philippe Mathieu-Daudé wrote --+ | Do not allow qemu_send_packet*() and qemu_net_queue_send() | functions to accept packets bigger then NET_BUFSIZE. | | We have to put a limit somewhere. NET_BUFSIZE is defined as: | /* Maximum GSO packet size (64k) plus plenty of room

[PATCH v2 1/1] security-process: update process information

2020-12-03 Thread P J P
From: Prasad J Pandit We are about to introduce a qemu-security mailing list to report and triage QEMU security issues. Update the security process web page with new mailing list address and triage details. Signed-off-by: Prasad J Pandit --- contribute/security-process.md | 154

[PATCH v2 0/1] security-process: update with mailing list details

2020-12-03 Thread P J P
From: Prasad J Pandit Hello, * After upstream discussions and considering various options like LaunchPad bugs, GitLab issues etc. -> https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg04266.html -> https://lists.nongnu.org/archive/html/qemu-devel/2020-10/msg00059.html We are

Re: [PATCH] ide:atapi: check io_buffer_index in ide_atapi_cmd_reply_end

2020-12-03 Thread P J P
+-- On Wed, 2 Dec 2020, Philippe Mathieu-Daudé wrote --+ | a fair part is to ask the reporter to attach its reproducer to the private | BZ, Yes, reporters sharing/releasing it is best. Thank you. -- Prasad J Pandit / Red Hat Product Security Team 8685 545E B54C 486B C6EB 271E E285 8B5A F050

Re: [PATCH v1 1/1] security-process: update process information

2020-12-02 Thread P J P
+-- On Wed, 2 Dec 2020, Daniel P. Berrangé wrote --+ | > +- If issue is found to be less severe, an upstream public bug (or an | > + issue) will be created immediately. | | No need to repeat "or an issue". I think it would read more clearly as | |- If the severity of the issue is

Re: [PATCH v1 1/1] security-process: update process information

2020-12-02 Thread P J P
Hello Dan, Stefano, +-- On Wed, 2 Dec 2020, Stefano Stabellini wrote --+ | On Wed, 2 Dec 2020, Daniel P. Berrangé wrote: | > > + any third parties, including Xen Security Project, without your prior | > > + permission. | > | > Why this explicit note about the Xen project ? What if we decide

Re: [PATCH v1 1/1] security-process: update process information

2020-12-02 Thread P J P
Hello Dan, +-- On Wed, 2 Dec 2020, Daniel P. Berrangé wrote --+ | > +- If issue is found to be less severe, an upstream public bug (or an | > + issue) will be created immediately. | | No need to repeat "or an issue". I think it would read more clearly as | |- If the severity of

Re: [PATCH v1 1/1] security-process: update process information

2020-12-02 Thread P J P
+-- On Wed, 2 Dec 2020, Philippe Mathieu-Daudé wrote --+ | Maybe: | | 0) **Acknowledge reception** |- A non-automated response email is sent to acknowledge the | reception of the request. | This is the starting date for the maximum **60 days** required | to

Re: [PATCH] ide:atapi: check io_buffer_index in ide_atapi_cmd_reply_end

2020-12-02 Thread P J P
Hi, [doing a combined reply] +-- On Tue, 1 Dec 2020, Philippe Mathieu-Daudé wrote --+ | Is it possible to release the reproducer to the community, so we can work on | a fix and test it? * No, we can not release/share reproducers on a public list. * We can request reporters to do so by

Re: [PATCH v1 1/1] security-process: update process information

2020-12-02 Thread P J P
Hello Konrad, all +-- On Tue, 1 Dec 2020, Konrad Rzeszutek Wilk wrote --+ | On Mon, Nov 30, 2020 at 07:19:07PM +0530, P J P wrote: | > We are about to introduce a qemu-security mailing list to report | > and triage QEMU security issues. | > Update the QEMU security process web page

Re: [PATCH] ide:atapi: check io_buffer_index in ide_atapi_cmd_reply_end

2020-12-01 Thread P J P
Hello Paolo, +-- On Tue, 1 Dec 2020, Paolo Bonzini wrote --+ | 1) Obviously this condition was not in the mind of whoever wrote the code. | For this reason the first thing to understand if how the bug came to happen, | which precondition was not respected. Your backtraces shows that you came

[PATCH v1 1/1] security-process: update process information

2020-11-30 Thread P J P
From: Prasad J Pandit We are about to introduce a qemu-security mailing list to report and triage QEMU security issues. Update the QEMU security process web page with new mailing list and triage details. Signed-off-by: Prasad J Pandit --- contribute/security-process.md | 134

[PATCH v1 0/1] security-process: update with mailing list details

2020-11-30 Thread P J P
From: Prasad J Pandit Hello, * After upstream discussions and considering various options like LaunchPad bugs, GitLab issues etc. -> https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg04266.html -> https://lists.nongnu.org/archive/html/qemu-devel/2020-10/msg00059.html We are

Re: [PATCH] ide:atapi: check io_buffer_index in ide_atapi_cmd_reply_end

2020-11-27 Thread P J P
+-- On Wed, 18 Nov 2020, P J P wrote --+ | During data transfer via packet command in 'ide_atapi_cmd_reply_end' | 's->io_buffer_index' could exceed the 's->io_buffer' length, leading | to OOB access issue. Add check to avoid it. | ... | #9 ahci_pio_transfer ../hw/ide/ahci.c:1383

Re: [PATCH v4 0/9] memory: assert and define MemoryRegionOps callbacks

2020-11-25 Thread P J P
+-- On Tue, 15 Sep 2020, P J P wrote --+ | +-- On Tue, 11 Aug 2020, P J P wrote --+ | | * This series asserts that MemoryRegionOps objects define read/write | | callback methods. Thus avoids potential NULL pointer dereference. | | ex. -> https://git.qemu.org/?p=qemu.git;a=commi

Re: [RFC 1/1] security-process: update process information

2020-11-25 Thread P J P
Hello Darren, all +-- On Tue, 24 Nov 2020, Darren Kenny wrote --+ | I always understood triage to be the initial steps in assessing a bug: | | - determining if it is a security bug, in this case | - then deciding on the severity of it | | I would not expect triage to include seeing it through

[RFC 1/1] security-process: update process information

2020-11-24 Thread P J P
From: Prasad J Pandit We are about to introduce a qemu-security mailing list to report and triage QEMU security issues. Update the QEMU security process web page with new mailing list and triage details. Signed-off-by: Prasad J Pandit --- contribute/security-process.md | 105

[RFC 0/1] security-process: update with mailing list details

2020-11-24 Thread P J P
From: Prasad J Pandit Hello, * After upstream discussions and considering various options like LaunchPad bugs, GitLab issues etc. -> https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg04266.html -> https://lists.nongnu.org/archive/html/qemu-devel/2020-10/msg00059.html We are

[PATCH] ide:atapi: check io_buffer_index in ide_atapi_cmd_reply_end

2020-11-18 Thread P J P
From: Prasad J Pandit During data transfer via packet command in 'ide_atapi_cmd_reply_end' 's->io_buffer_index' could exceed the 's->io_buffer' length, leading to OOB access issue. Add check to avoid it. ... #9 ahci_pio_transfer ../hw/ide/ahci.c:1383 #10 ide_transfer_start_norecurse

Re: About 'qemu-security' mailing list

2020-11-18 Thread P J P
Hello Dan, Stefan, +-- On Tue, 17 Nov 2020, Daniel P. Berrangé wrote --+ | On Tue, Nov 17, 2020 at 04:19:42PM +, Stefan Hajnoczi wrote: | > Dan and I tried out confidential issues and unfortunately it is | > currently too limited for our workflow. | > | > It is not possible to add

[PATCH] hw/net/e1000e: advance desc_offset in case of null descriptor

2020-11-11 Thread P J P
From: Prasad J Pandit While receiving packets via e1000e_write_packet_to_guest() routine, 'desc_offset' is advanced only when RX descriptor is processed. And RX descriptor is not processed if it has NULL buffer address. This may lead to an infinite loop condition. Increament 'desc_offset' to

Re: Ramping up Continuous Fuzzing of Virtual Devices in QEMU

2020-11-04 Thread P J P
+-- On Thu, 22 Oct 2020, Daniel P. Berrangé wrote --+ | On Thu, Oct 22, 2020 at 12:24:16PM -0400, Alexander Bulekov wrote: | > > Once [2] lands upstream, we should see a significant uptick in oss-fuzz | > > reports, and I hope that we can develop a process to ensure these bugs | > > are

Re: About 'qemu-security' mailing list

2020-11-03 Thread P J P
+-- On Tue, 20 Oct 2020, P J P wrote --+ | +-- On Fri, 16 Oct 2020, P J P wrote --+ | | * So ie. we need to: | | | | 1. Create/setup a regular non-encrypted 'qemu-security' list. | | | | 2. Invite representatives from user/downstream communities to subscribe to | | it. | | | | 3

[PATCH v2] ati: check x y display parameter values

2020-10-21 Thread P J P
From: Prasad J Pandit The source and destination x,y display parameters in ati_2d_blt() may run off the vga limits if either of s->regs.[src|dst]_[xy] is zero. Check the parameter values to avoid potential crash. Reported-by: Gaoning Pan Signed-off-by: Prasad J Pandit --- hw/display/ati_2d.c

Re: [PATCH v2] net: remove an assert call in eth_get_gso_type

2020-10-21 Thread P J P
+-- On Wed, 21 Oct 2020, Philippe Mathieu-Daudé wrote --+ | $ git grep qemu_log\( | wc -l | 661 | | This function seems used mostly by very old code. | It is declared in "qemu/log-for-trace.h" which looks like an internal API. | | Should we add a checkpatch rule to refuse new uses of qemu_log()?

Re: [PATCH v3] net: remove an assert call in eth_get_gso_type

2020-10-21 Thread P J P
+-- On Wed, 21 Oct 2020, Jason Wang wrote --+ | It should not be a guest error, since guest is allowed to send a packet | other than IPV4(6). * Ah...sigh! :( * I very hesitantly used guest_error mask, since it was g_assert-ing before. To me both guest_error and log_unimp seem mismatching.

Re: [PATCH v2] net: remove an assert call in eth_get_gso_type

2020-10-21 Thread P J P
+-- On Tue, 20 Oct 2020, Peter Maydell wrote --+ | If the guest must have done something wrong to get us here: | use LOG_GUEST_ERROR +-- On Tue, 20 Oct 2020, Philippe Mathieu-Daudé wrote --+ | Not sure why you choose decimal, the usual format is "0x%04"PRIx16. Sent patch v3 with above updates.

[PATCH v3] net: remove an assert call in eth_get_gso_type

2020-10-21 Thread P J P
From: Prasad J Pandit eth_get_gso_type() routine returns segmentation offload type based on L3 protocol type. It calls g_assert_not_reached if L3 protocol is unknown, making the following return statement unreachable. Remove the g_assert call, it maybe triggered by a guest user. Reported-by:

Re: About 'qemu-security' mailing list

2020-10-20 Thread P J P
+-- On Fri, 16 Oct 2020, P J P wrote --+ | * So ie. we need to: | | 1. Create/setup a regular non-encrypted 'qemu-security' list. | | 2. Invite representatives from user/downstream communities to subscribe to | it. | | 3. Collect & store their PGP public keys. Also create a

[PATCH v2] net: remove an assert call in eth_get_gso_type

2020-10-20 Thread P J P
From: Prasad J Pandit eth_get_gso_type() routine returns segmentation offload type based on L3 protocol type. It calls g_assert_not_reached if L3 protocol is unknown, making the following return statement unreachable. Remove the g_assert call, as it maybe triggered by a guest user. Reported-by:

Re: [PATCH] ati: mask x y display parameter values

2020-10-20 Thread P J P
+-- On Tue, 20 Oct 2020, BALATON Zoltan wrote --+ | The card has 32 bit registers with values in them interpreted differently for | different regs. For dst_x|y lower 14 bits can be set and value should be | interpreted as -8192:8191 according to docs. I've got this wrong because all | guests I've

Re: [PATCH] net: remove an assert call in eth_get_gso_type

2020-10-20 Thread P J P
+-- On Tue, 20 Oct 2020, Philippe Mathieu-Daudé wrote --+ | Maybe LOG_UNIMP with useful fields, so when user send bug report we directly | know what has to be implemented. qemu_log("Probably not GSO frame, unknown L3 protocol: %hd\n", l3_proto); Maybe just qemu_log()? LOG_UNIMP seems

[PATCH] net: remove an assert call in eth_get_gso_type

2020-10-20 Thread P J P
From: Prasad J Pandit eth_get_gso_type() routine returns segmentation offload type to use based on L3 protocol type. It calls g_assert_not_reached if L3 protocol is unknown, making the following return statement unreachable. Remove the g_assert call, as it maybe triggered by a guest user.

  1   2   3   4   5   6   7   8   9   10   >