exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0621-01

Red Hat Security Advisory 2017-0621-01
Posted Mar 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0621-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix: An integer overflow flaw and an out-of-bounds read flaw were found in the way QEMU's VGA emulator set certain VGA registers while in VBE mode. A privileged guest user could use this flaw to crash the QEMU process instance.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2016-3712
SHA-256 | 5df48be0076ba6570122f9d535844bf11965e06ce3af382946e0d5a48b7e6d85

Red Hat Security Advisory 2017-0621-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm security and bug fix update
Advisory ID: RHSA-2017:0621-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0621.html
Issue date: 2017-03-21
CVE Names: CVE-2016-3712
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* An integer overflow flaw and an out-of-bounds read flaw were found in the
way QEMU's VGA emulator set certain VGA registers while in VBE mode. A
privileged guest user could use this flaw to crash the QEMU process
instance. (CVE-2016-3712)

Red Hat would like to thank Zuozhi Fzz (Alibaba Inc.) for reporting this
issue.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

876993 - qemu-kvm: vm's become non-responsive during migrate disk load from 2 domains to a 3ed
1281713 - system_reset should clear pending request for error (IDE)
1292678 - Qemu should report error when cmdline set threads=2 in amd host
1294941 - QEMU crash on snapshot revert when using Cirrus
1297653 - "qemu-img convert" can't create a fully allocated image passed a "-S 0" option
1300626 - e1000/rtl8139: qemu mac address can not be changed via set the hardware address in guest
1318712 - CVE-2016-3712 qemu-kvm: Out-of-bounds read when creating weird vga screen surface
1320066 - Qemu should not report error when cmdline set threads=2 in Intel host
1333697 - qemu-kvm: /builddir/build/BUILD/qemu-kvm-0.12.1.2/hw/virtio-scsi.c:724: virtio_scsi_push_event: Assertion `event == 0' failed
1346981 - Regression from CVE-2016-3712: windows installer fails to start [rhel-6.9]
1356924 - rtl8139 driver hangs in widows guests
1361490 - system_reset should clear pending request for error (virtio-blk)
1392287 - Core dump occurs when query qtree after migration with "-vga cirrus"
1392520 - [RHEL6.9] KVM guest shuts itself down after 128th reboot

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.503.el6.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.503.el6.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.503.el6.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.503.el6.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3712
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY0PPGXlSAg2UNWIIRAgw5AKCAMF/URlZmNOgr8yCFfeEKLqpxSgCbBIKS
sC7bBv8SYbZXjKAmWa10ewM=
=jAzj
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close