[RHSA-2014:1670-01] Low: qemu-kvm-rhev security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Mon Oct 20 18:51:42 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2014:1670-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1670.html
Issue date:        2014-10-20
CVE Names:         CVE-2014-3615 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix one security issue and one bug are
now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEV-H and VDSM for 7 Hosts - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.

An information leak flaw was found in the way QEMU's VGA emulator accessed
frame buffer memory for high resolution displays. A privileged guest user
could use this flaw to leak memory contents of the host to the guest by
setting the display to use a high resolution in the guest. (CVE-2014-3615)

This issue was discovered by Laszlo Ersek of Red Hat.

This update also fixes the following bug:

* This update fixes a bug that caused the relative path to a backing file
image to be switched to an absolute path during a live merge
(block-commit). (BZ#1122925)

All users of qemu-kvm-rhev are advised to upgrade to these updated
packages, which contain backported patches to correct these issues. After
installing this update, shut down all running virtual machines. Once all
virtual machines have shut down, start them again for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1122925 - Maintain relative path to backing file image during live merge (block-commit)
1139115 - CVE-2014-3615 Qemu: information leakage when guest sets high resolution

6. Package List:

RHEV-H and VDSM for 7 Hosts:

Source:
qemu-kvm-rhev-1.5.3-60.el7_0.10.src.rpm

x86_64:
libcacard-devel-rhev-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-rhev-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-tools-rhev-1.5.3-60.el7_0.10.x86_64.rpm
qemu-img-rhev-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-common-rhev-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-rhev-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-rhev-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-tools-rhev-1.5.3-60.el7_0.10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3615.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFURVmWXlSAg2UNWIIRAgKSAJ9ZWGKEYCnRRn3K9z8tC65XHMTjkACgk5KG
DhRZ59vYzxIiqq3t5kyMGzo=
=6I4t
-----END PGP SIGNATURE-----





More information about the rhev-watch-list mailing list