You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa qemu-kvm-rhev

Sigurnosni nedostaci programskog paketa qemu-kvm-rhev

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID: RHSA-2017:3466-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3466
Issue date: 2017-12-14
CVE Names: CVE-2017-7539 CVE-2017-10664 CVE-2017-11334
CVE-2017-14167 CVE-2017-15289
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
11.0 (Ocata).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 11.0 – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server’s initial connection negotiation, where the I/O coroutine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

* Quick Emulator (QEMU) built with the Network Block Device (NBD) Server
support is vulnerable to a crash via a SIGPIPE signal. The crash can occur
if a client aborts a connection due to any failure during negotiation or
read operation. A remote user/process could use this flaw to crash the
qemu-nbd server resulting in a Denial of Service (DoS). (CVE-2017-10664)

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests’
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

Bug Fix(es):

* Hot-unplugging Virtual Function I/O (VFIO) devices previously failed when
performed after hot-unplugging a vhost network device. This update fixes
the underlying code, and the VFIO device is unplugged correctly in the
described circumstances. (BZ#1498135)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1466190 – CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
1471638 – CVE-2017-11334 Qemu: exec: oob access during dma operation
1473622 – CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1489375 – CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1498135 – Hot-unplugging a vhost network device leaks references to VFIOPCIDevice’s [OSP 11]
1501290 – CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat OpenStack Platform 11.0:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/cve/CVE-2017-10664
https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaMvh6XlSAg2UNWIIRAl4lAKCASt5xxFArZsc/zYYgzpAFbcad9wCgqmXi
M4cEIqKAS3vjWPT2bYXqF3A=
=EbQ8
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID: RHSA-2017:3470-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3470
Issue date: 2017-12-14
CVE Names: CVE-2017-7539 CVE-2017-10664 CVE-2017-11334
CVE-2017-14167 CVE-2017-15289
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server’s initial connection negotiation, where the I/O coroutine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

* Quick Emulator (QEMU) built with the Network Block Device (NBD) Server
support is vulnerable to a crash via a SIGPIPE signal. The crash can occur
if a client aborts a connection due to any failure during negotiation or
read operation. A remote user/process could use this flaw to crash the
qemu-nbd server resulting in a Denial of Service (DoS). (CVE-2017-10664)

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests’
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

Bug Fix(es):

* Hot-unplugging Virtual Function I/O (VFIO) devices previously failed when
performed after hot-unplugging a vhost network device. This update fixes
the underlying code, and the VFIO device is unplugged correctly in the
described circumstances. (BZ#1498140)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1466190 – CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
1471638 – CVE-2017-11334 Qemu: exec: oob access during dma operation
1473622 – CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1489375 – CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1498140 – Hot-unplugging a vhost network device leaks references to VFIOPCIDevice’s [OSP 9]
1501290 – CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/cve/CVE-2017-10664
https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaMvg9XlSAg2UNWIIRAnclAJ43BD73fEmk83I/zuuDw7eoMv6azgCgvBr4
xcKifEES6tgbYqUoJ71pwSw=
=HkEw
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID: RHSA-2017:3471-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3471
Issue date: 2017-12-14
CVE Names: CVE-2017-7539 CVE-2017-10664 CVE-2017-11334
CVE-2017-14167 CVE-2017-15289
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server’s initial connection negotiation, where the I/O coroutine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

* Quick Emulator (QEMU) built with the Network Block Device (NBD) Server
support is vulnerable to a crash via a SIGPIPE signal. The crash can occur
if a client aborts a connection due to any failure during negotiation or
read operation. A remote user/process could use this flaw to crash the
qemu-nbd server resulting in a Denial of Service (DoS). (CVE-2017-10664)

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests’
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

Bug Fix(es):

* Hot-unplugging Virtual Function I/O (VFIO) devices previously failed when
performed after hot-unplugging a vhost network device. This update fixes
the underlying code, and the VFIO device is unplugged correctly in the
described circumstances. (BZ#1498141)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1466190 – CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
1471638 – CVE-2017-11334 Qemu: exec: oob access during dma operation
1472484 – virtio-net: enable configurable tx queue size
1473622 – CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1489375 – CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1498141 – Hot-unplugging a vhost network device leaks references to VFIOPCIDevice’s [OSP 8]
1501290 – CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/cve/CVE-2017-10664
https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaMveKXlSAg2UNWIIRAv7IAJ0ZJkFtYMfD0H19xps9qFI5viOc+wCgmntl
EC/o8qOngooi5xWpk5zGaBc=
=xJ4o
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm-rhev security update
Advisory ID: RHSA-2017:3472-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3472
Issue date: 2017-12-14
CVE Names: CVE-2017-7539 CVE-2017-10664 CVE-2017-11334
CVE-2017-14167 CVE-2017-15289
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux
OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server’s initial connection negotiation, where the I/O coroutine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

* Quick Emulator (QEMU) built with the Network Block Device (NBD) Server
support is vulnerable to a crash via a SIGPIPE signal. The crash can occur
if a client aborts a connection due to any failure during negotiation or
read operation. A remote user/process could use this flaw to crash the
qemu-nbd server resulting in a Denial of Service (DoS). (CVE-2017-10664)

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests’
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1466190 – CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
1471638 – CVE-2017-11334 Qemu: exec: oob access during dma operation
1473622 – CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1489375 – CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1501290 – CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/cve/CVE-2017-10664
https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaMvmlXlSAg2UNWIIRAmtjAJ4kgvSanP/oz7ob9PmHf/8/fsJqcgCfQ06t
RtcHhYj1YeNgANaO18Rz6KU=
=McuV
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm-rhev security update
Advisory ID: RHSA-2017:3473-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3473
Issue date: 2017-12-14
CVE Names: CVE-2017-7539 CVE-2017-10664 CVE-2017-11334
CVE-2017-14167 CVE-2017-15289
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux
OpenStack Platform 6.0 (Juno) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server’s initial connection negotiation, where the I/O coroutine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

* Quick Emulator (QEMU) built with the Network Block Device (NBD) Server
support is vulnerable to a crash via a SIGPIPE signal. The crash can occur
if a client aborts a connection due to any failure during negotiation or
read operation. A remote user/process could use this flaw to crash the
qemu-nbd server resulting in a Denial of Service (DoS). (CVE-2017-10664)

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests’
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1466190 – CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
1471638 – CVE-2017-11334 Qemu: exec: oob access during dma operation
1473622 – CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1489375 – CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1501290 – CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/cve/CVE-2017-10664
https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaMvngXlSAg2UNWIIRAn6eAJ9h9xSMPSpSudmyH08WomyfoB3wAACfZA27
Gvb4FBRbxTok/PS/mD9XY8A=
=Mheh
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID: RHSA-2017:3474-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3474
Issue date: 2017-12-14
CVE Names: CVE-2017-7539 CVE-2017-10664 CVE-2017-11334
CVE-2017-14167 CVE-2017-15289
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 – x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server’s initial connection negotiation, where the I/O coroutine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

* Quick Emulator (QEMU) built with the Network Block Device (NBD) Server
support is vulnerable to a crash via a SIGPIPE signal. The crash can occur
if a client aborts a connection due to any failure during negotiation or
read operation. A remote user/process could use this flaw to crash the
qemu-nbd server resulting in a Denial of Service (DoS). (CVE-2017-10664)

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests’
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

Bug Fix(es):

* Hot-unplugging Virtual Function I/O (VFIO) devices previously failed when
performed after hot-unplugging a vhost network device. This update fixes
the underlying code, and the VFIO device is unplugged correctly in the
described circumstances. (BZ#1498139)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1466190 – CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
1471638 – CVE-2017-11334 Qemu: exec: oob access during dma operation
1473622 – CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1489375 – CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1498139 – Hot-unplugging a vhost network device leaks references to VFIOPCIDevice’s [OSP 10]
1501290 – CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/cve/CVE-2017-10664
https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaMvjyXlSAg2UNWIIRAvfwAJ47qWiUqtCwtGl2CvuZBc4G8f7klgCgmTpj
dbvPXUh6TxhGOKI0YT8Cmlo=
=Jd32
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-12-0130-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u programskoj jezgri za operacijski sustav SUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje privilegija, izvođenje napada...

Close