You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa qemu-kvm

Sigurnosni nedostaci programskog paketa qemu-kvm

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm security and bug fix update
Advisory ID: RHSA-2014:0704-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0704.html
Issue date: 2014-06-10
CVE Names: CVE-2014-2894
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm packages provide a
user-space component to run virtual machines using KVM.

An out-of-bounds memory access flaw was found in the way QEMU’s IDE device
driver handled the execution of SMART EXECUTE OFFLINE commands.
A privileged guest user could use this flaw to corrupt QEMU process memory
on the host, which could potentially result in arbitrary code execution on
the host with the privileges of the QEMU process. (CVE-2014-2894)

This update also fixes the following bugs:

* Prior to this update, a bug in the migration code caused the following
error on specific machine types: after a Red Hat Enterprise Linux 6.5 guest
was migrated from a Red Hat Enterprise Linux 6.5 host to a Red Hat
Enterprise Linux 7.0 host and then restarted, the boot failed and the guest
automatically restarted. Thus, the guest entered an endless loop. With this
update, the migration code has been fixed and the Red Hat Enterprise Linux
6.5 guests migrated in the aforementioned scenario now boot properly.
(BZ#1091322)

* Due to a regression bug in the iSCSI driver, the qemu-kvm process
terminated unexpectedly with a segmentation fault when the “write same”
command was executed in guest mode under the iSCSI protocol. This update
fixes the regression and the “write same” command now functions in guest
mode under iSCSI as intended. (BZ#1090978)

* Due to a mismatch in interrupt request (IRQ) routing, migration of a Red
Hat Enterprise Linux 6.5 guest from a Red Hat Enterprise Linux 6.5 host to
a Red Hat Enterprise Linux 7.0 host could produce a call trace.
This happened if memory ballooning and a Universal Host Control Interface
(UHCI) device were used at the same time on certain machine types.
With this patch, the IRQ routing mismatch has been amended and the
described migration now proceeds as expected. (BZ#1090981)

* Previously, an internal error prevented KVM from executing a CPU hot plug
on a Red Hat Enterprise Linux 7 guest running on a Red Hat Enterprise Linux
7 host. This update addresses the internal error and CPU hot plugging in
the described scenario now functions correctly. (BZ#1094820)

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1087971 – CVE-2014-2894 QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART
1090978 – qemu-kvm: iSCSI: Failure. SENSE KEY:ILLEGAL_REQUEST(5) ASCQ:INVALID_FIELD_IN_CDB(0x2400)
1090981 – Guest hits call trace migrate from RHEL6.5 to RHEL7.0 host with -M 6.1 & balloon & uhci device
1091322 – fail to reboot guest after migration from RHEL6.5 host to RHEL7.0 host
1094820 – Hot plug CPU not working with RHEL6 machine types running on RHEL7 host.

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.2.src.rpm

x86_64:
libcacard-1.5.3-60.el7_0.2.i686.rpm
libcacard-1.5.3-60.el7_0.2.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.2.x86_64.rpm
qemu-img-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-60.el7_0.2.i686.rpm
libcacard-devel-1.5.3-60.el7_0.2.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.2.src.rpm

x86_64:
qemu-guest-agent-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libcacard-1.5.3-60.el7_0.2.i686.rpm
libcacard-1.5.3-60.el7_0.2.x86_64.rpm
libcacard-devel-1.5.3-60.el7_0.2.i686.rpm
libcacard-devel-1.5.3-60.el7_0.2.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.2.x86_64.rpm
qemu-img-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.2.src.rpm

x86_64:
libcacard-1.5.3-60.el7_0.2.i686.rpm
libcacard-1.5.3-60.el7_0.2.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.2.x86_64.rpm
qemu-img-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-60.el7_0.2.i686.rpm
libcacard-devel-1.5.3-60.el7_0.2.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.2.src.rpm

x86_64:
libcacard-1.5.3-60.el7_0.2.i686.rpm
libcacard-1.5.3-60.el7_0.2.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.2.x86_64.rpm
qemu-img-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-60.el7_0.2.i686.rpm
libcacard-devel-1.5.3-60.el7_0.2.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-2894.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl2AXXlSAg2UNWIIRAtq8AJ9kR75m69PmYZkwR7Syx/aVYWs8EwCfV668
4N+HYT28HbyOkUFnmq4vR24=
=yBvo
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm security and bug fix update
Advisory ID: RHSA-2014:0743-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0743.html
Issue date: 2014-06-10
CVE Names: CVE-2013-4148 CVE-2013-4151 CVE-2013-4535
CVE-2013-4536 CVE-2013-4541 CVE-2013-4542
CVE-2013-6399 CVE-2014-0182 CVE-2014-2894
CVE-2014-3461
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix multiple security issues and two bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

Multiple buffer overflow, input validation, and out-of-bounds write flaws
were found in the way the virtio, virtio-net, virtio-scsi, and usb drivers
of QEMU handled state loading after migration. A user able to alter the
savevm data (either on the disk or over the wire during migration) could
use either of these flaws to corrupt QEMU process memory on the
(destination) host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2013-4148, CVE-2013-4151, CVE-2013-4535, CVE-2013-4536, CVE-2013-4541,
CVE-2013-4542, CVE-2013-6399, CVE-2014-0182, CVE-2014-3461)

An out-of-bounds memory access flaw was found in the way QEMU’s IDE device
driver handled the execution of SMART EXECUTE OFFLINE commands.
A privileged guest user could use this flaw to corrupt QEMU process memory
on the host, which could potentially result in arbitrary code execution on
the host with the privileges of the QEMU process. (CVE-2014-2894)

The CVE-2013-4148, CVE-2013-4151, CVE-2013-4535, CVE-2013-4536,
CVE-2013-4541, CVE-2013-4542, CVE-2013-6399, CVE-2014-0182, and
CVE-2014-3461 issues were discovered by Michael S. Tsirkin of Red Hat,
Anthony Liguori, and Michael Roth.

This update also fixes the following bugs:

* Previously, under certain circumstances, libvirt failed to start guests
which used a non-zero PCI domain and SR-IOV Virtual Functions (VFs), and
returned the following error message:

Can’t assign device inside non-zero PCI segment as this KVM module doesn’t
support it.

This update fixes this issue and guests using the aforementioned
configuration no longer fail to start. (BZ#1099941)

* Due to an incorrect initialization of the cpus_sts bitmap, which holds
the enablement status of a vCPU, libvirt could fail to start a guest with
an unusual vCPU topology (for example, a guest with three cores and two
sockets). With this update, the initialization of cpus_sts has been
corrected, and libvirt no longer fails to start the aforementioned guests.
(BZ#1100575)

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1066334 – CVE-2013-4148 qemu: virtio-net: buffer overflow on invalid state load
1066342 – CVE-2013-4151 qemu: virtio: out-of-bounds buffer write on invalid state load
1066361 – CVE-2013-6399 qemu: virtio: buffer overrun on incoming migration
1066382 – CVE-2013-4542 qemu: virtio-scsi: buffer overrun on invalid state load
1066384 – CVE-2013-4541 qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load
1066401 – CVE-2013-4535 CVE-2013-4536 qemu: virtio: insufficient validation of num_sg when mapping
1087971 – CVE-2014-2894 QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART
1088986 – CVE-2014-0182 qemu: virtio: out-of-bounds buffer write on state load with invalid config_len
1096821 – CVE-2014-3461 Qemu: usb: fix up post load checks
1100575 – Some vCPU topologies not accepted by libvirt

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.415.el6_5.10.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.415.el6_5.10.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.10.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.415.el6_5.10.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.415.el6_5.10.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.415.el6_5.10.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.10.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.415.el6_5.10.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.415.el6_5.10.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.10.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4148.html
https://www.redhat.com/security/data/cve/CVE-2013-4151.html
https://www.redhat.com/security/data/cve/CVE-2013-4535.html
https://www.redhat.com/security/data/cve/CVE-2013-4536.html
https://www.redhat.com/security/data/cve/CVE-2013-4541.html
https://www.redhat.com/security/data/cve/CVE-2013-4542.html
https://www.redhat.com/security/data/cve/CVE-2013-6399.html
https://www.redhat.com/security/data/cve/CVE-2014-0182.html
https://www.redhat.com/security/data/cve/CVE-2014-2894.html
https://www.redhat.com/security/data/cve/CVE-2014-3461.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl31qXlSAg2UNWIIRAtvwAJwPiQxEOQ/AsWD3iCg5gtlJ35G1NwCeO10p
duhrlNvUcqV+Saiygbbr4mo=
=KjU6
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2014-06-0009-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni propusti programskog paketa emacs

Otkriveni su višestruki sigurnosni propusti programskog paketa emacs uzrokovani greškama pri upravljanju privremenom datotekom. Propusti mogu biti iskorišteni za prepisivanje...

Close