You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa qemu-kvm-rhev

Sigurnosni nedostaci programskog paketa qemu-kvm-rhev

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID: RHSA-2017:3369-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3369
Issue date: 2017-11-30
CVE Names: CVE-2017-11334 CVE-2017-14167 CVE-2017-15289
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise
Virtualization (RHEV) 4.X, Red Hat Enterprise Virtualization Hypervisor
(RHEV-H) and Agents for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Management Agent for RHEL 7 Hosts – ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests’
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

Bug Fix(es):

* Improvements made for qemu 2.9 to the NBD code used during live storage
migration were not robust to an abrupt exit of the other end of the
connection; the result was that live migration could fail if the source
side NBD connection failed. The NBD code has been fixed to be more robust
regardless of what the other side of the connection does. (BZ#1495474)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1471638 – CVE-2017-11334 Qemu: exec: oob access during dma operation
1489375 – CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1495474 – Fail to quit source qemu when do live migration after mirroring guest to NBD server [rhel-7.4.z]
1501290 – CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Management Agent for RHEL 7 Hosts:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

ppc64le:
qemu-img-rhev-2.9.0-16.el7_4.11.ppc64le.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.ppc64le.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.ppc64le.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.ppc64le.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaIGrwXlSAg2UNWIIRAgKeAJ9197cvnZ06WVj4h6Nh2UBIMwNugACghmQF
gSIPLM+x+qgwyFgnDb0un4s=
=iIdq
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2017-12-0003-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak jezgre operacijskog sustava

Otkriven je sigurnosni nedostatak u jezgri operacijskog sustava RHEL 7. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija. Savjetuje se...

Close