Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in kvm
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in kvm
ID: RHSA-2010:0627-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 20. August 2010, 09:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0431
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0435
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2784
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kvm security and bug fix update
Advisory ID: RHSA-2010:0627-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0627.html
Issue date: 2010-08-19
CVE Names: CVE-2010-0431 CVE-2010-0435 CVE-2010-2784
=====================================================================

1. Summary:

Updated kvm packages that fix three security issues and multiple bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - x86_64
RHEL Virtualization (v. 5 server) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for
the standard Red Hat Enterprise Linux kernel.

It was found that QEMU-KVM on the host did not validate all pointers
provided from a guest system's QXL graphics card driver. A privileged guest
user could use this flaw to cause the host to dereference an invalid
pointer, causing the guest to crash (denial of service) or, possibly,
resulting in the privileged guest user escalating their privileges on the
host. (CVE-2010-0431)

A flaw was found in QEMU-KVM, allowing the guest some control over the
index used to access the callback array during sub-page MMIO
initialization. A privileged guest user could use this flaw to crash the
guest (denial of service) or, possibly, escalate their privileges on the
host. (CVE-2010-2784)

A NULL pointer dereference flaw was found when the host system had a
processor with the Intel VT-x extension enabled. A privileged guest user
could use this flaw to trick the host into emulating a certain instruction,
which could crash the host (denial of service). (CVE-2010-0435)

This update also fixes the following bugs:

* running a "qemu-img" check on a faulty virtual machine image ended
with a
segmentation fault. With this update, the segmentation fault no longer
occurs when running the "qemu-img" check. (BZ#610342)

* when attempting to transfer a file between two guests that were joined in
the same virtual LAN (VLAN), the receiving guest unexpectedly quit. With
this update, the transfer completes successfully. (BZ#610343)

* installation of a system was occasionally failing in KVM. This was caused
by KVM using wrong permissions for large guest pages. With this update, the
installation completes successfully. (BZ#616796)

* previously, the migration process would fail for a virtual machine
because the virtual machine could not map all the memory. This was caused
by a conflict that was initiated when a virtual machine was initially run
and then migrated right away. With this update, the conflict no longer
occurs and the migration process no longer fails. (BZ#618205)

* using a thinly provisioned VirtIO disk on iSCSI storage and performing a
"qemu-img" check during an "e_no_space" event returned cluster
errors. With
this update, the errors no longer appear. (BZ#618206)

All KVM users should upgrade to these updated packages, which contain
backported patches to resolve these issues. Note: The procedure in the
Solution section must be performed before this update will take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

The following procedure must be performed before this update will take
effect:

1) Stop all KVM guest virtual machines.

2) Either reboot the hypervisor machine or, as the root user, remove (using
"modprobe -r [module]") and reload (using "modprobe [module]")
all of the
following modules which are currently running (determined using
"lsmod"):
kvm, ksm, kvm-intel or kvm-amd.

3) Restart the KVM guest virtual machines.

5. Bugs fixed (http://bugzilla.redhat.com/):

568809 - CVE-2010-0431 qemu: Insufficient guest provided pointers validation
570528 - CVE-2010-0435 kvm: vmx null pointer dereference
610342 - [kvm] segmentation fault when running qemu-img check on faulty image
610343 - Virtio: Transfer file caused guest in same vlan abnormally quit
616796 - KVM uses wrong permissions for large guest pages
618205 - SPICE - race in KVM/Spice would cause migration to fail (slots are not
registered properly?)
618206 - [kvm] qemu image check returns cluster errors when using virtIO block
(thinly provisioned) during e_no_space events (along with EIO errors)
619411 - CVE-2010-2784 qemu: insufficient constraints checking in
exec.c:subpage_register()

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:
kvm-83-164.el5_5.21.src.rpm

x86_64:
kmod-kvm-83-164.el5_5.21.x86_64.rpm
kvm-83-164.el5_5.21.x86_64.rpm
kvm-debuginfo-83-164.el5_5.21.x86_64.rpm
kvm-qemu-img-83-164.el5_5.21.x86_64.rpm
kvm-tools-83-164.el5_5.21.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
kvm-83-164.el5_5.21.src.rpm

x86_64:
kmod-kvm-83-164.el5_5.21.x86_64.rpm
kvm-83-164.el5_5.21.x86_64.rpm
kvm-debuginfo-83-164.el5_5.21.x86_64.rpm
kvm-qemu-img-83-164.el5_5.21.x86_64.rpm
kvm-tools-83-164.el5_5.21.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0431.html
https://www.redhat.com/security/data/cve/CVE-2010-0435.html
https://www.redhat.com/security/data/cve/CVE-2010-2784.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMbav8XlSAg2UNWIIRAhycAKC9A5TMRmlLN5RdnsKUNQgr5R28sgCghviN
JRGic7F5Jx0wmM1NkDkGIqo=
=8Gbv
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung