what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1669-02

Red Hat Security Advisory 2014-1669-02
Posted Oct 21, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1669-02 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An information leak flaw was found in the way QEMU's VGA emulator accessed frame buffer memory for high resolution displays. A privileged guest user could use this flaw to leak memory contents of the host to the guest by setting the display to use a high resolution in the guest. This issue was discovered by Laszlo Ersek of Red Hat.

tags | advisory
systems | linux, redhat
advisories | CVE-2014-3615
SHA-256 | c1bd171b560b317db9a1ae26865140cf1989ab72f78bea76ac4971e6cb598ea2

Red Hat Security Advisory 2014-1669-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: qemu-kvm security and bug fix update
Advisory ID: RHSA-2014:1669-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1669.html
Issue date: 2014-10-20
CVE Names: CVE-2014-3615
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

An information leak flaw was found in the way QEMU's VGA emulator accessed
frame buffer memory for high resolution displays. A privileged guest user
could use this flaw to leak memory contents of the host to the guest by
setting the display to use a high resolution in the guest. (CVE-2014-3615)

This issue was discovered by Laszlo Ersek of Red Hat.

This update also fixes the following bug:

* This update fixes a regression in the scsi_block_new_request() function,
which caused all read requests to through SG_IO if the host cache was not
used. (BZ#1141189)

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1139115 - CVE-2014-3615 Qemu: information leakage when guest sets high resolution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.10.src.rpm

x86_64:
libcacard-1.5.3-60.el7_0.10.i686.rpm
libcacard-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-img-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-60.el7_0.10.i686.rpm
libcacard-devel-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.10.src.rpm

x86_64:
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libcacard-1.5.3-60.el7_0.10.i686.rpm
libcacard-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-devel-1.5.3-60.el7_0.10.i686.rpm
libcacard-devel-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-img-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.10.src.rpm

x86_64:
libcacard-1.5.3-60.el7_0.10.i686.rpm
libcacard-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-img-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-60.el7_0.10.i686.rpm
libcacard-devel-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.10.src.rpm

x86_64:
libcacard-1.5.3-60.el7_0.10.i686.rpm
libcacard-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-img-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-60.el7_0.10.i686.rpm
libcacard-devel-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3615.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFURVlsXlSAg2UNWIIRAoUfAKCxslbsjlnHCUOYuHD5IjkSzxS/MACgkFr9
hzcvoWbFZ/yCuBDN3ZmYjV8=
=JMBH
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close