exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3368-01

Red Hat Security Advisory 2017-3368-01
Posted Nov 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3368-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM. Security Fix: Quick Emulator, compiled with the PC System Emulator with multiboot feature support, is vulnerable to an OOB r/w memory access issue. The issue could occur due to an integer overflow while loading a kernel image during a guest boot. A user or process could use this flaw to potentially achieve arbitrary code execution on a host.

tags | advisory, overflow, arbitrary, kernel, code execution
systems | linux, redhat
advisories | CVE-2017-14167, CVE-2017-15289
SHA-256 | 682cd4f9e4229c10932e11b3d2ac23066bdafab617753713cb2ec10632130e20

Red Hat Security Advisory 2017-3368-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm security update
Advisory ID: RHSA-2017:3368-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3368
Issue date: 2017-11-30
CVE Names: CVE-2017-14167 CVE-2017-15289
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm package provides the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Thomas Garnier (Google.com) for reporting
CVE-2017-14167 and Guoxiang Niu (Huawei.com) for reporting CVE-2017-15289.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489375 - CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1501290 - CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-141.el7_4.4.src.rpm

x86_64:
qemu-img-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-141.el7_4.4.src.rpm

x86_64:
qemu-img-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-141.el7_4.4.src.rpm

ppc64:
qemu-img-1.5.3-141.el7_4.4.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.ppc64.rpm

ppc64le:
qemu-img-1.5.3-141.el7_4.4.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.ppc64le.rpm

x86_64:
qemu-img-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-141.el7_4.4.src.rpm

x86_64:
qemu-img-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaIG8oXlSAg2UNWIIRArUVAJ4mfI7Bbz4gVD37GiZnpaRjPGy3hACbBXZv
tE1h9nPMAz7KwfMEI3GVU6w=
=a1bW
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close