-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm security and bug fix update Advisory ID: RHSA-2017:0309-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0309.html Issue date: 2017-02-23 CVE Names: CVE-2016-2857 CVE-2017-2615 ===================================================================== 1. Summary: An update for qemu-kvm is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es): * Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on the host with privileges of Qemu process on the host. (CVE-2017-2615) * An out-of-bounds read-access flaw was found in the QEMU emulator built with IP checksum routines. The flaw could occur when computing a TCP/UDP packet's checksum, because a QEMU function used the packet's payload length without checking against the data buffer's size. A user inside a guest could use this flaw to crash the QEMU process (denial of service). (CVE-2016-2857) Red Hat would like to thank Wjjzhang (Tencent.com Inc.) Li Qiang (360.cn Inc.) for reporting CVE-2017-2615 and Ling Liu (Qihoo 360 Inc.) for reporting CVE-2016-2857. This update also fixes the following bug: * Previously, rebooting a guest virtual machine more than 128 times in a short period of time caused the guest to shut down instead of rebooting, because the virtqueue was not cleaned properly. This update ensures that the virtqueue is cleaned more reliably, which prevents the described problem from occurring. (BZ#1408389) All qemu-kvm users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1296567 - CVE-2016-2857 Qemu: net: out of bounds read in net_checksum_calculate() 1408389 - [RHEL6.8.z] KVM guest shuts itself down after 128th reboot 1418200 - CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.6.src.rpm i386: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.i686.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.6.src.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.6.src.rpm i386: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.i686.rpm ppc64: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.ppc64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.ppc64.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.6.src.rpm i386: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.i686.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2857 https://access.redhat.com/security/cve/CVE-2017-2615 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYrx/qXlSAg2UNWIIRAhdsAKCzhR8i3aEw3BHYJJI5iXq3HapPkACgwYRx QFHAdYZFRrqgZIcUiVg27dA= =crB6 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce