what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0704-01

Red Hat Security Advisory 2014-0704-01
Posted Jun 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0704-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm packages provide a user-space component to run virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU's IDE device driver handled the execution of SMART EXECUTE OFFLINE commands. A privileged guest user could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.

tags | advisory, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2014-2894
SHA-256 | 9c36baa21f31786b6deedda3f2ace5127c314ca5d81bc564338d508586595046

Red Hat Security Advisory 2014-0704-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm security and bug fix update
Advisory ID: RHSA-2014:0704-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0704.html
Issue date: 2014-06-10
CVE Names: CVE-2014-2894
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm packages provide a
user-space component to run virtual machines using KVM.

An out-of-bounds memory access flaw was found in the way QEMU's IDE device
driver handled the execution of SMART EXECUTE OFFLINE commands.
A privileged guest user could use this flaw to corrupt QEMU process memory
on the host, which could potentially result in arbitrary code execution on
the host with the privileges of the QEMU process. (CVE-2014-2894)

This update also fixes the following bugs:

* Prior to this update, a bug in the migration code caused the following
error on specific machine types: after a Red Hat Enterprise Linux 6.5 guest
was migrated from a Red Hat Enterprise Linux 6.5 host to a Red Hat
Enterprise Linux 7.0 host and then restarted, the boot failed and the guest
automatically restarted. Thus, the guest entered an endless loop. With this
update, the migration code has been fixed and the Red Hat Enterprise Linux
6.5 guests migrated in the aforementioned scenario now boot properly.
(BZ#1091322)

* Due to a regression bug in the iSCSI driver, the qemu-kvm process
terminated unexpectedly with a segmentation fault when the "write same"
command was executed in guest mode under the iSCSI protocol. This update
fixes the regression and the "write same" command now functions in guest
mode under iSCSI as intended. (BZ#1090978)

* Due to a mismatch in interrupt request (IRQ) routing, migration of a Red
Hat Enterprise Linux 6.5 guest from a Red Hat Enterprise Linux 6.5 host to
a Red Hat Enterprise Linux 7.0 host could produce a call trace.
This happened if memory ballooning and a Universal Host Control Interface
(UHCI) device were used at the same time on certain machine types.
With this patch, the IRQ routing mismatch has been amended and the
described migration now proceeds as expected. (BZ#1090981)

* Previously, an internal error prevented KVM from executing a CPU hot plug
on a Red Hat Enterprise Linux 7 guest running on a Red Hat Enterprise Linux
7 host. This update addresses the internal error and CPU hot plugging in
the described scenario now functions correctly. (BZ#1094820)

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1087971 - CVE-2014-2894 QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART
1090978 - qemu-kvm: iSCSI: Failure. SENSE KEY:ILLEGAL_REQUEST(5) ASCQ:INVALID_FIELD_IN_CDB(0x2400)
1090981 - Guest hits call trace migrate from RHEL6.5 to RHEL7.0 host with -M 6.1 & balloon & uhci device
1091322 - fail to reboot guest after migration from RHEL6.5 host to RHEL7.0 host
1094820 - Hot plug CPU not working with RHEL6 machine types running on RHEL7 host.

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.2.src.rpm

x86_64:
libcacard-1.5.3-60.el7_0.2.i686.rpm
libcacard-1.5.3-60.el7_0.2.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.2.x86_64.rpm
qemu-img-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-60.el7_0.2.i686.rpm
libcacard-devel-1.5.3-60.el7_0.2.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.2.src.rpm

x86_64:
qemu-guest-agent-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libcacard-1.5.3-60.el7_0.2.i686.rpm
libcacard-1.5.3-60.el7_0.2.x86_64.rpm
libcacard-devel-1.5.3-60.el7_0.2.i686.rpm
libcacard-devel-1.5.3-60.el7_0.2.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.2.x86_64.rpm
qemu-img-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.2.src.rpm

x86_64:
libcacard-1.5.3-60.el7_0.2.i686.rpm
libcacard-1.5.3-60.el7_0.2.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.2.x86_64.rpm
qemu-img-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-60.el7_0.2.i686.rpm
libcacard-devel-1.5.3-60.el7_0.2.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.2.src.rpm

x86_64:
libcacard-1.5.3-60.el7_0.2.i686.rpm
libcacard-1.5.3-60.el7_0.2.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.2.x86_64.rpm
qemu-img-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-60.el7_0.2.i686.rpm
libcacard-devel-1.5.3-60.el7_0.2.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-2894.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl2AXXlSAg2UNWIIRAtq8AJ9kR75m69PmYZkwR7Syx/aVYWs8EwCfV668
4N+HYT28HbyOkUFnmq4vR24=
=yBvo
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close