-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm security and bug fix update Advisory ID: RHSA-2017:0396-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0396.html Issue date: 2017-03-02 CVE Names: CVE-2017-2615 CVE-2017-2620 ===================================================================== 1. Summary: An update for qemu-kvm is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es): * Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host. (CVE-2017-2615) * Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process. (CVE-2017-2620) Red Hat would like to thank Wjjzhang (Tencent.com Inc.) and Li Qiang (360.cn Inc.) for reporting CVE-2017-2615. Bug Fix(es): * When using the virtio-blk driver on a guest virtual machine with no space on the virtual hard drive, the guest terminated unexpectedly with a "block I/O error in device" message and the qemu-kvm process exited with a segmentation fault. This update fixes how the system_reset QEMU signal is handled in the above scenario. As a result, if a guest crashes due to no space left on the device, qemu-kvm continues running and the guest can be reset as expected. (BZ#1420049) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1418200 - CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode 1420049 - system_reset should clear pending request for error (virtio-blk) 1420428 - Remove dependencies required by spice on ppc64le 1420484 - CVE-2017-2620 Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: qemu-kvm-1.5.3-126.el7_3.5.src.rpm x86_64: qemu-img-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-common-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-tools-1.5.3-126.el7_3.5.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: qemu-kvm-1.5.3-126.el7_3.5.src.rpm x86_64: qemu-img-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-common-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-tools-1.5.3-126.el7_3.5.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: qemu-kvm-1.5.3-126.el7_3.5.src.rpm ppc64: qemu-img-1.5.3-126.el7_3.5.ppc64.rpm qemu-kvm-debuginfo-1.5.3-126.el7_3.5.ppc64.rpm ppc64le: qemu-img-1.5.3-126.el7_3.5.ppc64le.rpm qemu-kvm-debuginfo-1.5.3-126.el7_3.5.ppc64le.rpm x86_64: qemu-img-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-common-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-tools-1.5.3-126.el7_3.5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: qemu-kvm-1.5.3-126.el7_3.5.src.rpm x86_64: qemu-img-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-common-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-126.el7_3.5.x86_64.rpm qemu-kvm-tools-1.5.3-126.el7_3.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-2615 https://access.redhat.com/security/cve/CVE-2017-2620 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYuGHEXlSAg2UNWIIRAuK3AKCN7rF9UWUMzvPvnGoMN1hmMIvGDQCgpxDy XApHa+kSe9hZ0jkPl1iMYm0= =Fn4n -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce