[RHSA-2017:0985-01] Important: qemu-kvm-rhev security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Tue Apr 18 07:14:37 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:0985-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0985
Issue date:        2017-04-18
CVE Names:         CVE-2016-9603 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Virtualization
Hypervisor 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Managment Agent for RHEL 7 Hosts - ppc64le, x86_64
RHEV-H and VDSM for 7 Hosts - ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Virtualization Manager.

Security Fix(es):

* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and
the VNC display driver support, is vulnerable to a heap buffer overflow
issue. The issue could occur when a VNC client attempts to update its
display after a VGA operation is performed by a guest. A privileged
user/process inside guest could use this flaw to crash the QEMU process
resulting in DoS or, potentially, leverage it to execute arbitrary code on
the host with privileges of the QEMU process. (CVE-2016-9603)

Bug Fix(es):

* When attempting to use a virtual CPU with the "invtsc" feature, the
"nonstop_tsc" flag was not set for the guest. This update adjusts the flag
to be migrateable, and "nonstop_tsc" is now properly set when requested.
(BZ#1413897)

* Previously, the QEMU emulator failed to open disk images with backing
files stored on a Gluster volume. This update ensures that QEMU is able to
handle Gluster disk URIs correctly, and the problem no longer occurs.
(BZ#1425125)

* Prior to this update, creating a new GlusterFS instance in some cases
consumed an excessive amount of memory. This update reuses data for
existing GlusterFS volumes, which reduces the memory consumption when
creating new instances. (BZ#1413044)

* Under certain circumstances, guest machines previously encountered I/O
errors or were paused when a large number of block transfer actions was
being performed. With this update, QEMU ensures that the number of block
transfers does not exceed the host limit, which prevents the described
problem. (BZ#1431149)

Enhancement(s):

* The QEMU emulator is now able to present virtual L3 cache information to
the guest. This improves the performance and stability of tasks and
processes that use L3 cache, such as SAP HANA. (BZ#1430802)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1413044 - block-gluster: use one glfs instance per volume
1413897 - cpu flag nonstop_tsc is not present in guest with host-passthrough and feature policy require invtsc
1425125 - qemu fails to recognize gluster URIs in backing chain for block-commit operation
1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection
1430802 - Enhance qemu to present virtual L3 cache info for vcpus

6. Package List:

Managment Agent for RHEL 7 Hosts:

Source:
qemu-kvm-rhev-2.6.0-28.el7_3.9.src.rpm

ppc64le:
qemu-img-rhev-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.ppc64le.rpm

x86_64:
qemu-img-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.x86_64.rpm

RHEV-H and VDSM for 7 Hosts:

Source:
qemu-kvm-rhev-2.6.0-28.el7_3.9.src.rpm

ppc64le:
qemu-img-rhev-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.ppc64le.rpm

x86_64:
qemu-img-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9603
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY9bzGXlSAg2UNWIIRArgXAKDBEkpyjPVpOjzt4gw9RdG+qQHp4QCgpnDo
7W+DAA+xwN7J3jHBIhaOiBo=
=MFa8
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list