Login
Newsletter
Werbung

Sicherheit: Denial of Service in QEMU
Aktuelle Meldungen Distributionen
Name: Denial of Service in QEMU
ID: RHSA-2017:0352-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 1. März 2017, 15:39
Referenzen: https://access.redhat.com/security/cve/CVE-2017-2620
Applikationen: QEMU

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2017:0352-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0352.html
Issue date: 2017-03-01
CVE Names: CVE-2017-2620
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator
support is vulnerable to an out-of-bounds access issue. The issue could
occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user
inside guest could use this flaw to crash the QEMU process OR potentially
execute arbitrary code on host with privileges of the QEMU process.
(CVE-2017-2620)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1420484 - CVE-2017-2620 Qemu: display: cirrus: potential arbitrary code
execution via cirrus_bitblt_cputovideo

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2620
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYtqy8XlSAg2UNWIIRApAqAJ43zfRP8iqyU43OAix03vimWJK/lQCgwRsy
r3EVUGQOvtOZc71rajGBKXs=
=83nq
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung