You are here
Home > Preporuke > Ranjivosti programskog paketa qemu-kvm

Ranjivosti programskog paketa qemu-kvm

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security and bug fix update
Advisory ID: RHSA-2015:1507-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1507.html
Issue date: 2015-07-27
CVE Names: CVE-2015-3214 CVE-2015-5154
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

A heap buffer overflow flaw was found in the way QEMU’s IDE subsystem
handled I/O buffer access while processing certain ATAPI commands.
A privileged guest user in a guest with the CDROM drive enabled could
potentially use this flaw to execute arbitrary code on the host with the
privileges of the host’s QEMU process corresponding to the guest.
(CVE-2015-5154)

An out-of-bounds memory access flaw, leading to memory corruption or
possibly an information leak, was found in QEMU’s pit_ioport_read()
function. A privileged guest user in a QEMU guest, which had QEMU PIT
emulation enabled, could potentially, in rare cases, use this flaw to
execute arbitrary code on the host with the privileges of the hosting QEMU
process. (CVE-2015-3214)

Red Hat would like to thank Matt Tait of Google’s Project Zero security
team for reporting the CVE-2015-3214 issue. The CVE-2015-5154 issue was
discovered by Kevin Wolf of Red Hat.

This update also fixes the following bug:

* Due to an incorrect implementation of portable memory barriers, the QEMU
emulator in some cases terminated unexpectedly when a virtual disk was
under heavy I/O load. This update fixes the implementation in order to
achieve correct synchronization between QEMU’s threads. As a result, the
described crash no longer occurs. (BZ#1233643)

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1229640 – CVE-2015-3214 qemu/kvm: i8254: out-of-bounds memory access in pit_ioport_read function
1243563 – CVE-2015-5154 qemu: ide: atapi: heap overflow during I/O buffer memory access

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-86.el7_1.5.src.rpm

x86_64:
libcacard-1.5.3-86.el7_1.5.i686.rpm
libcacard-1.5.3-86.el7_1.5.x86_64.rpm
qemu-img-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-86.el7_1.5.i686.rpm
libcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm
libcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-86.el7_1.5.src.rpm

x86_64:
libcacard-1.5.3-86.el7_1.5.i686.rpm
libcacard-1.5.3-86.el7_1.5.x86_64.rpm
libcacard-devel-1.5.3-86.el7_1.5.i686.rpm
libcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm
libcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm
qemu-img-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-86.el7_1.5.src.rpm

ppc64:
qemu-img-1.5.3-86.el7_1.5.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc64.rpm

x86_64:
libcacard-1.5.3-86.el7_1.5.i686.rpm
libcacard-1.5.3-86.el7_1.5.x86_64.rpm
qemu-img-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libcacard-1.5.3-86.el7_1.5.ppc.rpm
libcacard-1.5.3-86.el7_1.5.ppc64.rpm
libcacard-devel-1.5.3-86.el7_1.5.ppc.rpm
libcacard-devel-1.5.3-86.el7_1.5.ppc64.rpm
libcacard-tools-1.5.3-86.el7_1.5.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc64.rpm

x86_64:
libcacard-devel-1.5.3-86.el7_1.5.i686.rpm
libcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm
libcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-86.el7_1.5.src.rpm

x86_64:
libcacard-1.5.3-86.el7_1.5.i686.rpm
libcacard-1.5.3-86.el7_1.5.x86_64.rpm
qemu-img-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-86.el7_1.5.i686.rpm
libcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm
libcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3214
https://access.redhat.com/security/cve/CVE-2015-5154
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVtjQAXlSAg2UNWIIRAubOAJ9jPmZf7ZF+FHd+a7JxYxxRPAGx0wCgv5dX
hlTFJ96W8Yn4W+ZR2yhsbBU=
=i68a
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2015-07-0009-ADV
CveCVE-2015-3214 CVE-2015-5154
ID izvornikaRHSA-2015:1507-01
Proizvodqemu-kvm
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa expat

Otkriveni je sigurnosni nedostatak u programskom paketu expat za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanja...

Close