exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1206-01

Red Hat Security Advisory 2017-1206-01
Posted May 10, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1206-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM. Security Fix: A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.

tags | advisory, overflow, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2016-9603, CVE-2017-2633, CVE-2017-7718, CVE-2017-7980
SHA-256 | b02b7173440f427f717685ada5dc95c4b660786f94efef1453ce77af5eac1c51

Red Hat Security Advisory 2017-1206-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2017:1206-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1206
Issue date: 2017-05-09
CVE Names: CVE-2016-9603 CVE-2017-2633 CVE-2017-7718
CVE-2017-7980
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm package provides the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA
emulator's VNC display driver support; the issue could occur when a VNC
client attempted to update its display after a VGA operation is performed
by a guest. A privileged user/process inside a guest could use this flaw to
crash the QEMU process or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-9603)

* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx
VGA Emulator support. The vulnerability could occur while copying VGA data
via various bitblt functions. A privileged user inside a guest could use
this flaw to crash the QEMU process or, potentially, execute arbitrary code
on the host with privileges of the QEMU process. (CVE-2017-7980)

* An out-of-bounds memory access issue was found in QEMU's VNC display
driver support. The vulnerability could occur while refreshing the VNC
display surface area in the 'vnc_refresh_server_surface'. A user/process
inside a guest could use this flaw to crash the QEMU process, resulting in
a denial of service. (CVE-2017-2633)

* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA
Emulator support. The vulnerability could occur while copying VGA data
using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A
privileged user inside a guest could use this flaw to crash the QEMU
process, resulting in denial of service. (CVE-2017-7718)

Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang
(Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT
Huawei Inc.) for reporting CVE-2017-7718.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1400438 - CVE-2017-2633 qemu-kvm coredump in vnc_refresh_server_surface [rhel-6.9.z]
1425939 - CVE-2017-2633 Qemu: VNC: memory corruption due to unchecked resolution limit
1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection
1437060 - Fails to build in brew
1443441 - CVE-2017-7718 Qemu: display: cirrus: OOB read access issue
1444371 - CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6_9.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6_9.3.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6_9.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6_9.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6_9.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9603
https://access.redhat.com/security/cve/CVE-2017-2633
https://access.redhat.com/security/cve/CVE-2017-7718
https://access.redhat.com/security/cve/CVE-2017-7980
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZEgYwXlSAg2UNWIIRAgfuAKCWBJsunnm64dyq46QyyPNBe2gUlQCgksb1
KjPkg9YSh/Fjd9OnmeyXJXA=
=Xius
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close