-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm-rhev security and bug fix update Advisory ID: RHSA-2017:0350-01 Product: Red Hat Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0350.html Issue date: 2017-03-01 CVE Names: CVE-2016-2857 CVE-2017-2615 CVE-2017-2620 ===================================================================== 1. Summary: An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and Agents for RHEL-7 and RHEV 4.X RHEV-H and Agents for RHEL-7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Managment Agent for RHEL 7 Hosts - ppc64le, x86_64 RHEV-H and VDSM for 7 Hosts - ppc64le, x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix(es): * Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host. (CVE-2017-2615) * Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process. (CVE-2017-2620) * An out-of-bounds read-access flaw was found in the QEMU emulator built with IP checksum routines. The flaw could occur when computing a TCP/UDP packet's checksum, because a QEMU function used the packet's payload length without checking against the data buffer's size. A user inside a guest could use this flaw to crash the QEMU process (denial of service). (CVE-2016-2857) Red Hat would like to thank Wjjzhang (Tencent.com Inc.) and Li Qiang (360.cn Inc.) for reporting CVE-2017-2615 and Ling Liu (Qihoo 360 Inc.) for reporting CVE-2016-2857. Bug Fix(es): * Prior to this update, after migrating a guest virtual machine on the little-endian variant of IBM Power Systems and resetting the guest, the guest boot process failed with a "tcmalloc: large alloc" error message. This update fixes the bug, and the described problem no longer occurs. (BZ#1420456) * The qemu-kvm-rhev package depends on the usbredir and libcacard packages. However, on the little-endian variant of IBM Power Systems, smartcard use is not supported and usbredir and libcacard are thus only available in the Optional channel. As a consequence, qemu-kvm-rhev was previously not installable on these systems if the Optional channel was not available for the user. This update removes usbredir and libcacard as dependencies of qemu-kvm-rhev on little-endian IBM Power Systems, and qemu-kvm-rhev can now be installed as expected in the described scenario. (BZ#1420428) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1296567 - CVE-2016-2857 Qemu: net: out of bounds read in net_checksum_calculate() 1418200 - CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode 1420428 - Remove dependencies required by spice on ppc64le 1420456 - [ppc64le]reset vm when do migration, HMP in src host promp "tcmalloc: large alloc 1073872896 bytes..." 1420484 - CVE-2017-2620 Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo 6. Package List: Managment Agent for RHEL 7 Hosts: Source: qemu-kvm-rhev-2.6.0-28.el7_3.6.src.rpm ppc64le: qemu-img-rhev-2.6.0-28.el7_3.6.ppc64le.rpm qemu-kvm-common-rhev-2.6.0-28.el7_3.6.ppc64le.rpm qemu-kvm-rhev-2.6.0-28.el7_3.6.ppc64le.rpm qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.6.ppc64le.rpm qemu-kvm-tools-rhev-2.6.0-28.el7_3.6.ppc64le.rpm x86_64: qemu-img-rhev-2.6.0-28.el7_3.6.x86_64.rpm qemu-kvm-common-rhev-2.6.0-28.el7_3.6.x86_64.rpm qemu-kvm-rhev-2.6.0-28.el7_3.6.x86_64.rpm qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.6.x86_64.rpm qemu-kvm-tools-rhev-2.6.0-28.el7_3.6.x86_64.rpm RHEV-H and VDSM for 7 Hosts: Source: qemu-kvm-rhev-2.6.0-28.el7_3.6.src.rpm ppc64le: qemu-img-rhev-2.6.0-28.el7_3.6.ppc64le.rpm qemu-kvm-common-rhev-2.6.0-28.el7_3.6.ppc64le.rpm qemu-kvm-rhev-2.6.0-28.el7_3.6.ppc64le.rpm qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.6.ppc64le.rpm qemu-kvm-tools-rhev-2.6.0-28.el7_3.6.ppc64le.rpm x86_64: qemu-img-rhev-2.6.0-28.el7_3.6.x86_64.rpm qemu-kvm-common-rhev-2.6.0-28.el7_3.6.x86_64.rpm qemu-kvm-rhev-2.6.0-28.el7_3.6.x86_64.rpm qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.6.x86_64.rpm qemu-kvm-tools-rhev-2.6.0-28.el7_3.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2857 https://access.redhat.com/security/cve/CVE-2017-2615 https://access.redhat.com/security/cve/CVE-2017-2620 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYtqw0XlSAg2UNWIIRAp7YAJ0S4Pm0cbZbtHqe5rqTJ+fTe4iM8ACeN1ea iOOGgGl0WipBEKHch1C39e0= =J6zM -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce