[RHSA-2017:1856-01] Moderate: qemu-kvm security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 1 17:47:18 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:1856-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1856
Issue date:        2017-08-01
CVE Names:         CVE-2016-4020 CVE-2017-2633 CVE-2017-5898 
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm package provides the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* An out-of-bounds memory access issue was found in Quick Emulator (QEMU)
in the VNC display driver. This flaw could occur while refreshing the VNC
display surface area in the 'vnc_refresh_server_surface'. A user inside a
guest could use this flaw to crash the QEMU process. (CVE-2017-2633)

* An integer overflow flaw was found in Quick Emulator (QEMU) in the CCID
Card device support. The flaw could occur while passing messages via
command/response packets to and from the host. A privileged user inside a
guest could use this flaw to crash the QEMU process. (CVE-2017-5898)

* An information exposure flaw was found in Quick Emulator (QEMU) in Task
Priority Register (TPR) optimizations for 32-bit Windows guests. The flaw
could occur while accessing TPR. A privileged user inside a guest could use
this issue to read portions of the host memory. (CVE-2016-4020)

Red Hat would like to thank Li Qiang (360.cn Inc.) for reporting
CVE-2017-5898 and Donghai Zdh (Alibaba Inc.) for reporting CVE-2016-4020.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1151859 - [RFE] Allow the libgfapi logging level to be controlled.
1299875 - system_reset should clear pending request for error (IDE)
1313686 - CVE-2016-4020 Qemu: i386: leakage of stack memory to guest in kvmvapic.c
1342489 - Flickering Fedora 24 Login Screen on RHEL 7
1361488 - system_reset should clear pending request for error (virtio-blk)
1375507 - "threads" option is overwritten if both "sockets" and "cores" is set on -smp
1377087 - shutdown rhel 5.11 guest failed and stop at "system halted"
1377977 - qemu-kvm coredump in vnc_raw_send_framebuffer_update [rhel-7.4]
1378541 - QEMU: update package summary and description
1419699 - CVE-2017-5898 Qemu: usb: integer overflow in emulated_apdu_from_guest
1419898 - Documentation inaccurate for __com.redhat_qxl_screendump and __com.redhat_drive_add
1425939 - CVE-2017-2633 Qemu: VNC: memory corruption due to unchecked resolution limit
1427176 - test cases of qemu-iotests failed
1430606 - Can't build qemu-kvm with newer spice packages
1433920 - Switch from librdmacm-devel to rdma-core-devel
1436280 - sample images  for qemu-iotests are missing in the SRPM
1440987 - Remove texi2html build dependancy from RPM
1441778 - Stop building qemu-img for 32bit architectures.
1451470 - RHEL 7.2 based VM (Virtual Machine) hung for several hours apparently waiting for lock held by main_loop
1452067 - migration can confuse serial port user
1456983 - Character device regression due to missing patch

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-141.el7.src.rpm

x86_64:
qemu-img-1.5.3-141.el7.x86_64.rpm
qemu-kvm-1.5.3-141.el7.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-141.el7.src.rpm

x86_64:
qemu-img-1.5.3-141.el7.x86_64.rpm
qemu-kvm-1.5.3-141.el7.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-141.el7.src.rpm

ppc64:
qemu-img-1.5.3-141.el7.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64.rpm

ppc64le:
qemu-img-1.5.3-141.el7.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64le.rpm

x86_64:
qemu-img-1.5.3-141.el7.x86_64.rpm
qemu-kvm-1.5.3-141.el7.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-141.el7.src.rpm

x86_64:
qemu-img-1.5.3-141.el7.x86_64.rpm
qemu-kvm-1.5.3-141.el7.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4020
https://access.redhat.com/security/cve/CVE-2017-2633
https://access.redhat.com/security/cve/CVE-2017-5898
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgL93XlSAg2UNWIIRAqpkAKCnsiG4IwUDxHwh+6eAOUSRPfCeVwCeJkZ2
nW6y+kAKi/FDfsbV5P0GaZg=
=eBAj
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list