exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3474-01

Red Hat Security Advisory 2017-3474-01
Posted Dec 15, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3474-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: An assertion-failure flaw was found in the Network Block Device server's initial connection negotiation, where the I/O coroutine was undefined. This could crash the qemu-nbd server if a client sent unexpected data during connection negotiation. A remote user or process could use this flaw to crash the qemu-nbd server resulting in denial of service.

tags | advisory, remote, denial of service
systems | linux, redhat
advisories | CVE-2017-10664, CVE-2017-11334, CVE-2017-14167, CVE-2017-15289, CVE-2017-7539
SHA-256 | b146276f21006a6482f059705c18a8672e10a014be7b092c305842e8f3060279

Red Hat Security Advisory 2017-3474-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID: RHSA-2017:3474-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3474
Issue date: 2017-12-14
CVE Names: CVE-2017-7539 CVE-2017-10664 CVE-2017-11334
CVE-2017-14167 CVE-2017-15289
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server's initial connection negotiation, where the I/O coroutine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

* Quick Emulator (QEMU) built with the Network Block Device (NBD) Server
support is vulnerable to a crash via a SIGPIPE signal. The crash can occur
if a client aborts a connection due to any failure during negotiation or
read operation. A remote user/process could use this flaw to crash the
qemu-nbd server resulting in a Denial of Service (DoS). (CVE-2017-10664)

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests'
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

Bug Fix(es):

* Hot-unplugging Virtual Function I/O (VFIO) devices previously failed when
performed after hot-unplugging a vhost network device. This update fixes
the underlying code, and the VFIO device is unplugged correctly in the
described circumstances. (BZ#1498139)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1466190 - CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
1471638 - CVE-2017-11334 Qemu: exec: oob access during dma operation
1473622 - CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1489375 - CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1498139 - Hot-unplugging a vhost network device leaks references to VFIOPCIDevice's [OSP 10]
1501290 - CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/cve/CVE-2017-10664
https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaMvjyXlSAg2UNWIIRAvfwAJ47qWiUqtCwtGl2CvuZBc4G8f7klgCgmTpj
dbvPXUh6TxhGOKI0YT8Cmlo=
=Jd32
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close