Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in QEMU
ID: RHSA-2016:2585-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 3. November 2016, 14:45
Referenzen: https://access.redhat.com/security/cve/CVE-2016-1981
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html
https://access.redhat.com/security/cve/CVE-2016-3712
Applikationen: QEMU

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm security, bug fix, and enhancement update
Advisory ID: RHSA-2016:2585-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2585.html
Issue date: 2016-11-03
CVE Names: CVE-2016-1981 CVE-2016-3712
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm packages provide the
user-space component for running virtual machines using KVM.

Security Fix(es):

* An integer overflow flaw and an out-of-bounds read flaw were found in the
way QEMU's VGA emulator set certain VGA registers while in VBE mode. A
privileged guest user could use this flaw to crash the QEMU process
instance. (CVE-2016-3712)

* An infinite loop flaw was found in the way QEMU's e1000 NIC emulation
implementation processed data using transmit or receive descriptors under
certain conditions. A privileged user inside a guest could use this flaw to
crash the QEMU instance. (CVE-2016-1981)

Red Hat would like to thank Zuozhi Fzz (Alibaba Inc.) for reporting
CVE-2016-3712.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1156635 - Libvirt is confused that qemu-kvm exposes 'block-job-cancel'
but not 'block-stream'
1177318 - Guest using rbd based image as disk failed to start when sandbox was
enabled
1252757 - [RHEL-7.2-qmu-kvm] Package is 100% lost when ping from host to
Win2012r2 guest with 64000 size
1256741 - "CapsLock" will work as "\" when boot a guest with
usb-kbd
1265427 - contents of MSR_TSC_AUX are not migrated
1268345 - posix_fallocate emulation on NFS fails with Bad file descriptor if fd
is opened O_WRONLY
1268879 - Camera stops work after remote-viewer re-connection [qemu-kvm]
1269738 - Vlan table display repeat four times in qmp when queues=4
1272523 - qemu-kvm build failure race condition in tests/ide-test
1276036 - Crash on QMP input exceeding limits
1277248 - ceph.conf properties override qemu's command-line properties
1283116 - [abrt] qemu-img: get_block_status(): qemu-img killed by SIGABRT
1298570 - CVE-2016-1981 Qemu: net: e1000 infinite loop in start_xmit and
e1000_receive_iov routines
1299116 - qemu-img created VMDK images lead to "Not a supported disk format
(sparse VMDK version too old)"
1299250 - qemu-img created VMDK images are unbootable
1312289 - "qemu-kvm:
/builddir/build/BUILD/qemu-1.5.3/hw/scsi/virtio-scsi.c:533: virtio_scsi_push_event: Assertion `event == 0' failed" after hotplug 20 virtio-scsi disks then hotunplug them
1318712 - CVE-2016-3712 qemu-kvm: Out-of-bounds read when creating weird vga
screen surface
1330969 - match the OEM ID and OEM Table ID fields of the FADT and the RSDT to
those of the SLIC
1333159 - qemu-kvm doesn't reload udev rules before triggering for kvm
device
1336491 - Ship FD connection patches qemu-kvm part
1340971 - qemu: accel=tcg does not implement SSE 4 properly
1346982 - Regression from CVE-2016-3712: windows installer fails to start
[rhel-7.3]
1351106 - symbol lookup error: /usr/libexec/qemu-kvm: undefined symbol:
libusb_get_port_numbers
1355730 - spice-gtk shows outdated screen state after migration [qemu-kvm]
1360137 - GLib-WARNING **: gmem.c:482: custom memory allocation vtable not
supported
1367040 - QEMU crash when guest notifies non-existent virtqueue
1371619 - Flags xsaveopt xsavec xgetbv1 are missing on qemu-kvm
1376542 - RHSA-2016-1756 breaks migration of instances

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-126.el7.src.rpm

x86_64:
qemu-img-1.5.3-126.el7.x86_64.rpm
qemu-kvm-1.5.3-126.el7.x86_64.rpm
qemu-kvm-common-1.5.3-126.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-126.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-126.el7.src.rpm

x86_64:
qemu-img-1.5.3-126.el7.x86_64.rpm
qemu-kvm-1.5.3-126.el7.x86_64.rpm
qemu-kvm-common-1.5.3-126.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-126.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-126.el7.src.rpm

ppc64:
qemu-img-1.5.3-126.el7.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7.ppc64.rpm

ppc64le:
qemu-img-1.5.3-126.el7.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-126.el7.ppc64le.rpm

x86_64:
qemu-img-1.5.3-126.el7.x86_64.rpm
qemu-kvm-1.5.3-126.el7.x86_64.rpm
qemu-kvm-common-1.5.3-126.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-126.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-126.el7.src.rpm

x86_64:
qemu-img-1.5.3-126.el7.x86_64.rpm
qemu-kvm-1.5.3-126.el7.x86_64.rpm
qemu-kvm-common-1.5.3-126.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-126.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1981
https://access.redhat.com/security/cve/CVE-2016-3712
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGvvmXlSAg2UNWIIRAswfAJ4r+ClkmlELGCAWJmQ/ooxDgA5TEQCgtn5c
anezdbeMQJoiVHOzn8xtMbQ=
=6YJG
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung