You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa qemu-kvm

Sigurnosni nedostaci programskog paketa qemu-kvm

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2016:0082-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0082.html
Issue date: 2016-01-28
CVE Names: CVE-2016-1714
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

An out-of-bounds read/write flaw was discovered in the way QEMU’s Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Donghai Zhu of Alibaba for reporting this
issue.

All qemu-kvm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1296060 – CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.4.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.4.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.4.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.4.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWqj6gXlSAg2UNWIIRAvAhAJwI344jEk96emxA1ZD64//X8TcxcACeMiDG
f6I5VC7ToQJXCRJ1hHxbtDg=
=87Y4
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security and bug fix update
Advisory ID: RHSA-2016:0083-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0083.html
Issue date: 2016-01-28
CVE Names: CVE-2016-1714
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

An out-of-bounds read/write flaw was discovered in the way QEMU’s Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Donghai Zhu of Alibaba for reporting this
issue.

This update also fixes the following bugs:

* Incorrect handling of the last sector of an image file could trigger an
assertion failure in qemu-img. This update changes the handling of the last
sector, and no assertion failure occurs. (BZ#1298828)

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1296060 – CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations
1298828 – [abrt] qemu-img: get_block_status(): qemu-img killed by SIGABRT

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.3.src.rpm

x86_64:
libcacard-1.5.3-105.el7_2.3.i686.rpm
libcacard-1.5.3-105.el7_2.3.x86_64.rpm
qemu-img-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-105.el7_2.3.i686.rpm
libcacard-devel-1.5.3-105.el7_2.3.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.3.src.rpm

x86_64:
libcacard-1.5.3-105.el7_2.3.i686.rpm
libcacard-1.5.3-105.el7_2.3.x86_64.rpm
libcacard-devel-1.5.3-105.el7_2.3.i686.rpm
libcacard-devel-1.5.3-105.el7_2.3.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.3.x86_64.rpm
qemu-img-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.3.src.rpm

ppc64:
qemu-img-1.5.3-105.el7_2.3.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.ppc64.rpm

ppc64le:
qemu-img-1.5.3-105.el7_2.3.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.ppc64le.rpm

x86_64:
libcacard-1.5.3-105.el7_2.3.i686.rpm
libcacard-1.5.3-105.el7_2.3.x86_64.rpm
qemu-img-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libcacard-1.5.3-105.el7_2.3.ppc.rpm
libcacard-1.5.3-105.el7_2.3.ppc64.rpm
libcacard-devel-1.5.3-105.el7_2.3.ppc.rpm
libcacard-devel-1.5.3-105.el7_2.3.ppc64.rpm
libcacard-tools-1.5.3-105.el7_2.3.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.ppc.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.ppc64.rpm

ppc64le:
libcacard-1.5.3-105.el7_2.3.ppc64le.rpm
libcacard-devel-1.5.3-105.el7_2.3.ppc64le.rpm
libcacard-tools-1.5.3-105.el7_2.3.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.ppc64le.rpm

x86_64:
libcacard-devel-1.5.3-105.el7_2.3.i686.rpm
libcacard-devel-1.5.3-105.el7_2.3.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.3.src.rpm

x86_64:
libcacard-1.5.3-105.el7_2.3.i686.rpm
libcacard-1.5.3-105.el7_2.3.x86_64.rpm
qemu-img-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-105.el7_2.3.i686.rpm
libcacard-devel-1.5.3-105.el7_2.3.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWqj6xXlSAg2UNWIIRAuF3AKCl8Ddy7qMBng39NFCOrCn1XI4EhgCgmon3
OJp4r+V92eVQRluXjcxw0h8=
=8ili
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security update
Advisory ID: RHSA-2016:0085-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0085.html
Issue date: 2016-01-28
CVE Names: CVE-2016-1714
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

An out-of-bounds read/write flaw was discovered in the way QEMU’s Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Donghai Zhu of Alibaba for reporting this
issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1296060 – CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
qemu-kvm-rhev-0.12.1.2-2.479.el6_7.4.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.479.el6_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWqngQXlSAg2UNWIIRApVcAJwOO/7FfG7tbKdDjg4UqPWO56yvgwCglDKI
Zdnml0Ly5IFCtibKbfcWGKE=
=lOsn
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security update
Advisory ID: RHSA-2016:0086-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0086.html
Issue date: 2016-01-28
CVE Names: CVE-2016-1568 CVE-2016-1714
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

A use-after-free flaw was found in the way QEMU’s IDE AHCI emulator
processed certain AHCI Native Command Queuing (NCQ) AIO commands.
A privileged guest user could use this flaw to crash the QEMU process
instance or, potentially, execute arbitrary code on the host with
privileges of the QEMU process. (CVE-2016-1568)

An out-of-bounds read/write flaw was discovered in the way QEMU’s Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for
reporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting
the CVE-2016-1714 issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1288532 – CVE-2016-1568 Qemu: ide: ahci use-after-free vulnerability in aio port commands
1296060 – CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.7.src.rpm

x86_64:
libcacard-devel-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1568
https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWqng3XlSAg2UNWIIRAgMpAKDAZxabaC10qeF04/9330OYyhZyZgCfe2Mr
ybOGyaiU4rQYXuFGG6pP3Bc=
=F54i
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security update
Advisory ID: RHSA-2016:0087-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0087.html
Issue date: 2016-01-28
CVE Names: CVE-2016-1568 CVE-2016-1714
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

A use-after-free flaw was found in the way QEMU’s IDE AHCI emulator
processed certain AHCI Native Command Queuing (NCQ) AIO commands.
A privileged guest user could use this flaw to crash the QEMU process
instance or, potentially, execute arbitrary code on the host with
privileges of the QEMU process. (CVE-2016-1568)

An out-of-bounds read/write flaw was discovered in the way QEMU’s Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for
reporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting
the CVE-2016-1714 issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1288532 – CVE-2016-1568 Qemu: ide: ahci use-after-free vulnerability in aio port commands
1296060 – CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.7.src.rpm

x86_64:
libcacard-devel-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1568
https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWqnhbXlSAg2UNWIIRAuQvAJ4sKddLa6s4REVezobr4QsLjuj8cwCfXtak
IpVfH0G7t7T0ZZqyX/j0hik=
=vKn3
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security update
Advisory ID: RHSA-2016:0088-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0088.html
Issue date: 2016-01-28
CVE Names: CVE-2016-1568 CVE-2016-1714
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

A use-after-free flaw was found in the way QEMU’s IDE AHCI emulator
processed certain AHCI Native Command Queuing (NCQ) AIO commands.
A privileged guest user could use this flaw to crash the QEMU process
instance or, potentially, execute arbitrary code on the host with
privileges of the QEMU process. (CVE-2016-1568)

An out-of-bounds read/write flaw was discovered in the way QEMU’s Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for
reporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting
the CVE-2016-1714 issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1288532 – CVE-2016-1568 Qemu: ide: ahci use-after-free vulnerability in aio port commands
1296060 – CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.7.src.rpm

x86_64:
libcacard-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1568
https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWqniIXlSAg2UNWIIRAu3dAKCUw9mvTLh0F0rjwjUGQKIAVeKs2QCgnYfm
emLC5HTaR2yNQCmLTwp+H4o=
=A7M9
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2016-01-0037-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa xen

Otkriveni su sigurnosni nedostaci u programskom paketu xen za Fedora 23. Otkriveni nedostaci potencijalnim napadačima omogućuju manipuliranje memorijom, stjecanje uvećanih...

Close