[RHSA-2013:0609-01] Important: qemu-kvm security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Mar 7 19:24:11 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security update
Advisory ID:       RHSA-2013:0609-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0609.html
Issue date:        2013-03-07
CVE Names:         CVE-2012-6075 
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component
for running virtual machines using KVM.

A flaw was found in the way QEMU-KVM emulated the e1000 network interface
card when the host was configured to accept jumbo network frames, and a
guest using the e1000 emulated driver was not. A remote attacker could use
this flaw to crash the guest or, potentially, execute arbitrary code with
root privileges in the guest. (CVE-2012-6075)

All users of qemu-kvm should upgrade to these updated packages, which
contain backported patches to correct this issue. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

889301 - CVE-2012-6075 qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.2.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.355.el6_4.2.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.2.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-img-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.355.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.2.src.rpm

x86_64:
qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.2.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-img-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.355.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.2.src.rpm

x86_64:
qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.2.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.355.el6_4.2.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.2.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-img-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.355.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.2.src.rpm

x86_64:
qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.2.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.355.el6_4.2.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.2.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-img-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.355.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/qemu-kvm-0.12.1.2-2.355.el6_4.2.src.rpm

x86_64:
qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-6075.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFROOk4XlSAg2UNWIIRAqDQAJ90r5nvpHMtBx3c0pqH5uX9rWbmAQCgtUQT
YSeMbrrPQmuEYmOmkNIe1bI=
=pISq
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list