[RHSA-2017:0344-01] Important: qemu-kvm-rhev security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Feb 28 15:58:54 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2017:0344-01
Product:           Red Hat Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0344.html
Issue date:        2017-02-28
CVE Names:         CVE-2016-2857 CVE-2017-2615 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and
Agents for RHEL-6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEV Agents (vdsm) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA emulator
support is vulnerable to an out-of-bounds access issue. It could occur
while copying VGA data via bitblt copy in backward mode. A privileged user
inside a guest could use this flaw to crash the Qemu process resulting in
DoS or potentially execute arbitrary code on the host with privileges of
Qemu process on the host. (CVE-2017-2615)

* An out-of-bounds read-access flaw was found in the QEMU emulator built
with IP checksum routines. The flaw could occur when computing a TCP/UDP
packet's checksum, because a QEMU function used the packet's payload length
without checking against the data buffer's size. A user inside a guest
could use this flaw to crash the QEMU process (denial of service).
(CVE-2016-2857)

Red Hat would like to thank Wjjzhang (Tencent.com Inc.) Li Qiang (360.cn
Inc.) for reporting CVE-2017-2615 and Ling Liu (Qihoo 360 Inc.) for
reporting CVE-2016-2857.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1296567 - CVE-2016-2857 Qemu: net: out of bounds read in net_checksum_calculate()
1418200 - CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode

6. Package List:

RHEV Agents (vdsm):

Source:
qemu-kvm-rhev-0.12.1.2-2.491.el6_8.6.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.491.el6_8.6.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.491.el6_8.6.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.491.el6_8.6.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.491.el6_8.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2857
https://access.redhat.com/security/cve/CVE-2017-2615
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYtZ4kXlSAg2UNWIIRAug2AJ0SosFj6oCJUGXokBB9bNDxVlDnfgCfUYbI
RJgoWZziwOlI/VphblGorMY=
=kzBl
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list