exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1512-01

Red Hat Security Advisory 2015-1512-01
Posted Jul 29, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1512-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM. A heap buffer overflow flaw was found in the way QEMU's IDE subsystem handled I/O buffer access while processing certain ATAPI commands. A privileged guest user in a guest with the CDROM drive enabled could potentially use this flaw to execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2015-3214, CVE-2015-5154
SHA-256 | 530e72ca2188050dcc033500673eaf1070ae047e520dfe654e66a7a68f67e08a

Red Hat Security Advisory 2015-1512-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security update
Advisory ID: RHSA-2015:1512-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1512.html
Issue date: 2015-07-28
CVE Names: CVE-2015-3214 CVE-2015-5154
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 6 and Red Hat
Enterprise Linux OpenStack Platform 5 for RHEL 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - x86_64
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

A heap buffer overflow flaw was found in the way QEMU's IDE subsystem
handled I/O buffer access while processing certain ATAPI commands.
A privileged guest user in a guest with the CDROM drive enabled could
potentially use this flaw to execute arbitrary code on the host with the
privileges of the host's QEMU process corresponding to the guest.
(CVE-2015-5154)

An out-of-bounds memory access flaw, leading to memory corruption or
possibly an information leak, was found in QEMU's pit_ioport_read()
function. A privileged guest user in a QEMU guest, which had QEMU PIT
emulation enabled, could potentially, in rare cases, use this flaw to
execute arbitrary code on the host with the privileges of the hosting QEMU
process. (CVE-2015-3214)

Red Hat would like to thank Matt Tait of Google's Project Zero security
team for reporting the CVE-2015-3214 issue. The CVE-2015-5154 issue was
discovered by Kevin Wolf of Red Hat.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1229640 - CVE-2015-3214 qemu/kvm: i8254: out-of-bounds memory access in pit_ioport_read function
1243563 - CVE-2015-5154 qemu: ide: atapi: heap overflow during I/O buffer memory access

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
qemu-kvm-rhev-2.1.2-23.el7_1.6.src.rpm

x86_64:
libcacard-devel-rhev-2.1.2-23.el7_1.6.x86_64.rpm
libcacard-rhev-2.1.2-23.el7_1.6.x86_64.rpm
libcacard-tools-rhev-2.1.2-23.el7_1.6.x86_64.rpm
qemu-img-rhev-2.1.2-23.el7_1.6.x86_64.rpm
qemu-kvm-common-rhev-2.1.2-23.el7_1.6.x86_64.rpm
qemu-kvm-rhev-2.1.2-23.el7_1.6.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.1.2-23.el7_1.6.x86_64.rpm
qemu-kvm-tools-rhev-2.1.2-23.el7_1.6.x86_64.rpm

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
qemu-kvm-rhev-2.1.2-23.el7_1.6.src.rpm

x86_64:
libcacard-devel-rhev-2.1.2-23.el7_1.6.x86_64.rpm
libcacard-rhev-2.1.2-23.el7_1.6.x86_64.rpm
libcacard-tools-rhev-2.1.2-23.el7_1.6.x86_64.rpm
qemu-img-rhev-2.1.2-23.el7_1.6.x86_64.rpm
qemu-kvm-common-rhev-2.1.2-23.el7_1.6.x86_64.rpm
qemu-kvm-rhev-2.1.2-23.el7_1.6.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.1.2-23.el7_1.6.x86_64.rpm
qemu-kvm-tools-rhev-2.1.2-23.el7_1.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3214
https://access.redhat.com/security/cve/CVE-2015-5154
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVuAQvXlSAg2UNWIIRArQJAKCX1rrgRF6AOn3mL6KAEF7xtLzLaACfRyLG
2yWYvp09hvF+ZdkR50ZTAyw=
=5Iwh
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close