[RHSA-2016:0084-01] Important: qemu-kvm-rhev security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Thu Jan 28 16:15:55 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2016:0084-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0084.html
Issue date:        2016-01-28
CVE Names:         CVE-2016-1568 CVE-2016-1714 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix two security issues and three bugs
are now available for Red Hat Enterprise Virtualization.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEV Power Host - ppc64le
RHEV-H and VDSM for 7 Hosts - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

A use-after-free flaw was found in the way QEMU's IDE AHCI emulator
processed certain AHCI Native Command Queuing (NCQ) AIO commands.
A privileged guest user could use this flaw to crash the QEMU process
instance or, potentially, execute arbitrary code on the host with
privileges of the QEMU process. (CVE-2016-1568)

An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for
reporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting
the CVE-2016-1714 issue.

This update also fixes the following bugs:

* Incorrect handling of the last sector of an image file could trigger an
assertion failure in qemu-img. This update changes the handling of the last
sector, and no assertion failure occurs. (BZ#1299345)

* Previously, rebooting a guest after multiple memory hot-plugs in some
cases caused the qemu-kvm process to terminate unexpectedly, and the reboot
to fail. This update fixes the problem, and guests with hot-plugged memory
reboot successfully. (BZ#1288096)

* When the OHCI driver received an interrupt during the suspending process,
the interrupt was not acknowledged. As a consequence, the interrupt kept
being sent repeatedly, and the system became unresponsive. This update
modifies the suspend procedure to acknowledge the interrupt, which prevents
the described problem. (BZ#1298971)

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1288096 - qemu quit when rebooting guest which hotplug memory >=13 times
1288532 - CVE-2016-1568 Qemu: ide: ahci use-after-free vulnerability in aio port commands
1296060 - CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations
1299345 - [abrt] qemu-img: get_block_status(): qemu-img killed by SIGABRT

6. Package List:

RHEV-H and VDSM for 7 Hosts:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.7.src.rpm

x86_64:
libcacard-devel-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm

RHEV Power Host:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.7.src.rpm

ppc64le:
libcacard-devel-rhev-2.3.0-31.el7_2.7.ppc64le.rpm
libcacard-rhev-2.3.0-31.el7_2.7.ppc64le.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.7.ppc64le.rpm
qemu-img-rhev-2.3.0-31.el7_2.7.ppc64le.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.7.ppc64le.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.7.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.7.ppc64le.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.7.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1568
https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqj66XlSAg2UNWIIRAtfeAKCLEsKEJ2o/iSLPB29cIGLFQSUBaQCeNYU+
abBNbnZx1Zaq/bfVx2k9ZOg=
=TnXR
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list