-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm-rhev security update Advisory ID: RHSA-2017:1205-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2017:1205 Issue date: 2017-05-09 CVE Names: CVE-2016-9603 CVE-2017-2633 CVE-2017-7718 CVE-2017-7980 ===================================================================== 1. Summary: An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and Agents for RHEL-6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: RHEV Agents (vdsm) - x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix(es): * A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603) * Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds r/w access issue. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside the guest could use this flaw to crash the QEMU process (DoS) or potentially execute arbitrary code on a host with privileges of the host's QEMU process. (CVE-2017-7980) * Quick Emulator (QEMU) built with the VNC display driver support is vulnerable to an out-of-bounds memory access issue. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside the guest could use this flaw to crash the QEMU process, resulting in a DoS. (CVE-2017-2633) * Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in DoS. (CVE-2017-7718) Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1425939 - CVE-2017-2633 Qemu: VNC: memory corruption due to unchecked resolution limit 1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection 1443441 - CVE-2017-7718 Qemu: display: cirrus: OOB read access issue 1444371 - CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines 6. Package List: RHEV Agents (vdsm): Source: qemu-kvm-rhev-0.12.1.2-2.503.el6_9.3.src.rpm x86_64: qemu-img-rhev-0.12.1.2-2.503.el6_9.3.x86_64.rpm qemu-kvm-rhev-0.12.1.2-2.503.el6_9.3.x86_64.rpm qemu-kvm-rhev-debuginfo-0.12.1.2-2.503.el6_9.3.x86_64.rpm qemu-kvm-rhev-tools-0.12.1.2-2.503.el6_9.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9603 https://access.redhat.com/security/cve/CVE-2017-2633 https://access.redhat.com/security/cve/CVE-2017-7718 https://access.redhat.com/security/cve/CVE-2017-7980 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZEgW3XlSAg2UNWIIRAh3HAKCzXWKmT14A8av2xUV42+/762T2/wCfZ66g oIKIumwZiEWwyVE7lztL3dA= =HI2L -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce