what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2553-01

Red Hat Security Advisory 2019-2553-01
Posted Aug 22, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2553-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include CPU related, buffer overflow, and information leakage vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2018-17958, CVE-2018-17963, CVE-2018-20815, CVE-2019-11091, CVE-2019-6501, CVE-2019-9824
SHA-256 | 7acc2576aa8fb450953d3b4fc4a43fe8b7b8a50f4b5d7ca1b06988e063eb8ef2

Red Hat Security Advisory 2019-2553-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security, bug fix, and enhancement update
Advisory ID: RHSA-2019:2553-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2553
Issue date: 2019-08-22
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
CVE-2018-17958 CVE-2018-17963 CVE-2018-20815
CVE-2019-6501 CVE-2019-9824 CVE-2019-11091
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7 and Red Hat Virtualization Engine 4.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.3 - x86_64
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

* QEMU: device_tree: heap buffer overflow while loading device tree blob
(CVE-2018-20815)

* QEMU: rtl8139: integer overflow leads to buffer overflow (CVE-2018-17958)

* QEMU: net: ignore packets with large size (CVE-2018-17963)

* QEMU: scsi-generic: possible OOB access while handling inquiry request
(CVE-2019-6501)

* QEMU: slirp: information leakage in tcp_emu() due to uninitialized stack
variables (CVE-2019-9824)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

This update also fixes several bugs and adds various enhancements.
Documentation for these changes is available from the Release Notes
document linked to in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1508708 - [data plane] Qemu-kvm core dumped when doing block-stream and block-job-cancel to a data disk with data-plane enabled
1526313 - Improve QEMU lock error info for hot-plugging same qcow2 image file twice in different target to VM
1531888 - Local VM and migrated VM on the same host can run with same RAW file as visual disk source while without shareable configured or lock manager enabled
1551486 - QEMU image locking needn't double open fd number (i.e. drop file-posix.c:s->lock_fd)
1585155 - QEMU core dumped when hotplug memory exceeding host hugepages and with discard-data=yes
1597482 - qemu crashed when disk enable the IOMMU
1598119 - "share-rw=on" does not work for luks format image
1603104 - Qemu Aborted (core dumped) for 'qemu-kvm: Failed to lock byte 100' when remote NFS or GlusterFS volume stopped during the block mirror(or block commit/stream) process
1607768 - qemu aborted when start guest with a big iothreads
1608226 - [virtual-network][mq] prompt warning "qemu-kvm: unable to start vhost net: 14: falling back on userspace virtio" when boot with win8+ guests with multi-queue
1610461 - High Host CPU load for Windows 10 Guests (Update 1803) when idle
1614302 - qemu-kvm: Could not find keytab file: /etc/qemu/krb5.tab: No such file or directory
1614610 - Guest quit with error when hotunplug cpu
1619778 - Ballooning is incompatible with vfio assigned devices, but not prevented
1620373 - Failed to do migration after hotplug and hotunplug the ivshmem device
1623986 - block-commit can't be used with -blockdev
1624009 - allow backing of pflash via -blockdev
1627272 - boot guest with q35+vIOMMU+ device assignment, qemu crash when return assigned network devices from vfio driver to ixgbe in guest
1628098 - [Intel 7.7 BUG][KVM][Crystal Ridge]object_get_canonical_path_component: assertion failed: (obj->parent != NULL)
1629056 - qemu NBD server failure with block status of dirty bitmaps
1629717 - qemu_ram_mmap: Assertion `is_power_of_2(align)' failed
1629720 - [Intel 7.6 BUG][Crystal Ridge] pc_dimm_get_free_addr: assertion failed: (QEMU_ALIGN_UP(address_space_start, align) == address_space_start)
1631052 - x-block-dirty-bitmap-merge into a disabled bitmap dest causes assert
1631227 - Qemu Core dump when quit vm that's in status "paused(io-error)" with data plane enabled
1631615 - Wrong werror default for -device drive=<node-name>
1631877 - qemu dirty bitmap merge fails to update count
1633150 - Cross migration from RHEL7.5 to RHEL7.6 fails with cpu flag stibp
1633536 - Qemu core dump when do migration after hot plugging a backend image with 'blockdev-add'(without the frontend)
1636712 - CVE-2018-17958 QEMU: rtl8139: integer overflow leads to buffer overflow
1636777 - CVE-2018-17963 QEMU: net: ignore packets with large size
1642551 - qemu-kvm-tools-rhev depends on libxkbcommon, but the RPM-level dependency is missing
1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1648236 - QEMU doesn't expose rendernode option for egl-headless display type
1656913 - qcow2 cache is too small
1666336 - severe performance impact using encrypted Cinder volume (QEMU luks)
1666884 - persistent bitmaps prevent qcow2 image resize
1667320 - -blockdev: auto-read-only is ineffective for drivers on read-only whitelist
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1668160 - CVE-2019-6501 QEMU: scsi-generic: possible OOB access while handling inquiry request
1668956 - incremental backup bitmap API needs a finalized interface
1672010 - [RHEL7]Qemu coredump when remove a persistent bitmap after vm re-start(dataplane enabled)
1673080 - "An unknown error has occurred" when using cdrom to install the system with two blockdev disks.(when choose installation destination)
1673397 - [RHEL.7] qemu-kvm core dumped after hotplug the deleted disk with iothread parameter
1673402 - Qemu core dump when start guest with two disks using same drive
1676728 - RHEL77: Run iotests as part of build process
1677073 - Backport additional QEMU 4.0 Bitmap API changes to RHEL 7.7
1678515 - CVE-2019-9824 QEMU: slirp: information leakage in tcp_emu() due to uninitialized stack variables
1685989 - Add facility to use block jobs with backing images without write permission
1691009 - NBD pull mode incremental backup API needs a finalized interface
1691018 - Fix iotest 226 for local development builds
1691048 - Add qemu-img info support for querying bitmaps offline
1691563 - QEMU NBD Feature parity roundup (QEMU 3.1.0)
1692018 - qemu-img: Protocol error: simple reply when structured reply chunk was expected
1693101 - CVE-2018-20815 QEMU: device_tree: heap buffer overflow while loading device tree blob
1703916 - Qemu core dump when quit vm after forbidden to do backup with a read-only bitmap
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
1714160 - Guest with 'reservations' for a disk start failed

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
qemu-kvm-rhev-2.12.0-33.el7.src.rpm

ppc64le:
qemu-img-rhev-2.12.0-33.el7.ppc64le.rpm
qemu-kvm-common-rhev-2.12.0-33.el7.ppc64le.rpm
qemu-kvm-rhev-2.12.0-33.el7.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.12.0-33.el7.ppc64le.rpm
qemu-kvm-tools-rhev-2.12.0-33.el7.ppc64le.rpm

x86_64:
qemu-img-rhev-2.12.0-33.el7.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-33.el7.x86_64.rpm
qemu-kvm-rhev-2.12.0-33.el7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-33.el7.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-33.el7.x86_64.rpm

RHV-M 4.3:

Source:
qemu-kvm-rhev-2.12.0-33.el7.src.rpm

x86_64:
qemu-img-rhev-2.12.0-33.el7.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-33.el7.x86_64.rpm
qemu-kvm-rhev-2.12.0-33.el7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-33.el7.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-33.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2018-17958
https://access.redhat.com/security/cve/CVE-2018-17963
https://access.redhat.com/security/cve/CVE-2018-20815
https://access.redhat.com/security/cve/CVE-2019-6501
https://access.redhat.com/security/cve/CVE-2019-9824
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=P50i
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close