====================================================================                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security and bug fix update
Advisory ID:       RHSA-2011:0919-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0919.html
Issue date:        2011-07-05
CVE Names:         CVE-2011-2212 CVE-2011-2512 
====================================================================
1. Summary:

Updated qemu-kvm packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component
for running virtual machines using KVM.

It was found that the virtio subsystem in qemu-kvm did not properly
validate virtqueue in and out requests from the guest. A privileged guest
user could use this flaw to trigger a buffer overflow, allowing them to
crash the guest (denial of service) or, possibly, escalate their privileges
on the host. (CVE-2011-2212)

It was found that the virtio_queue_notify() function in qemu-kvm did not
perform sufficient input validation on the value later used as an index
into the array of virtqueues. An unprivileged guest user could use this
flaw to crash the guest (denial of service) or, possibly, escalate their
privileges on the host. (CVE-2011-2512)

Red Hat would like to thank Nelson Elhage for reporting CVE-2011-2212.

This update also fixes the following bug:

* A bug was found in the way vhost (in qemu-kvm) set up mappings with the
host kernel's vhost module. This could result in the host kernel's vhost
module not having a complete view of a guest system's memory, if that guest
had more than 4 GB of memory. Consequently, hot plugging a vhost-net
network device and restarting the guest may have resulted in that device no
longer working. (BZ#701771)

All users of qemu-kvm should upgrade to these updated packages, which
contain backported patches to resolve these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

713589 - CVE-2011-2212 qemu-kvm: virtqueue: too-large indirect descriptor buffer overflow
717399 - CVE-2011-2512 qemu-kvm: OOB memory access caused by negative vq notifies

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

x86_64:
qemu-img-0.12.1.2-2.160.el6_1.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.160.el6_1.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.160.el6_1.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.160.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
qemu-img-0.12.1.2-2.160.el6_1.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.160.el6_1.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.160.el6_1.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.160.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

x86_64:
qemu-img-0.12.1.2-2.160.el6_1.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.160.el6_1.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.160.el6_1.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.160.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

x86_64:
qemu-img-0.12.1.2-2.160.el6_1.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.160.el6_1.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.160.el6_1.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.160.el6_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2212.html
https://www.redhat.com/security/data/cve/CVE-2011-2512.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0919-01: qemu-kvm: Important Advisory

Updated qemu-kvm packages that fix two security issues and one bug are now available for Red Hat Enterprise Linux 6

Summary

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component for running virtual machines using KVM.
It was found that the virtio subsystem in qemu-kvm did not properly validate virtqueue in and out requests from the guest. A privileged guest user could use this flaw to trigger a buffer overflow, allowing them to crash the guest (denial of service) or, possibly, escalate their privileges on the host. (CVE-2011-2212)
It was found that the virtio_queue_notify() function in qemu-kvm did not perform sufficient input validation on the value later used as an index into the array of virtqueues. An unprivileged guest user could use this flaw to crash the guest (denial of service) or, possibly, escalate their privileges on the host. (CVE-2011-2512)
Red Hat would like to thank Nelson Elhage for reporting CVE-2011-2212.
This update also fixes the following bug:
* A bug was found in the way vhost (in qemu-kvm) set up mappings with the host kernel's vhost module. This could result in the host kernel's vhost module not having a complete view of a guest system's memory, if that guest had more than 4 GB of memory. Consequently, hot plugging a vhost-net network device and restarting the guest may have resulted in that device no longer working. (BZ#701771)
All users of qemu-kvm should upgrade to these updated packages, which contain backported patches to resolve these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-2212.html https://www.redhat.com/security/data/cve/CVE-2011-2512.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
x86_64: qemu-img-0.12.1.2-2.160.el6_1.2.x86_64.rpm qemu-kvm-0.12.1.2-2.160.el6_1.2.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.160.el6_1.2.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.160.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: qemu-img-0.12.1.2-2.160.el6_1.2.x86_64.rpm qemu-kvm-0.12.1.2-2.160.el6_1.2.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.160.el6_1.2.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.160.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
x86_64: qemu-img-0.12.1.2-2.160.el6_1.2.x86_64.rpm qemu-kvm-0.12.1.2-2.160.el6_1.2.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.160.el6_1.2.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.160.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
x86_64: qemu-img-0.12.1.2-2.160.el6_1.2.x86_64.rpm qemu-kvm-0.12.1.2-2.160.el6_1.2.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.160.el6_1.2.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.160.el6_1.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0919-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0919.html
Issued Date: : 2011-07-05
CVE Names: CVE-2011-2212 CVE-2011-2512

Topic

Updated qemu-kvm packages that fix two security issues and one bug are nowavailable for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - x86_64

Red Hat Enterprise Linux Workstation (v. 6) - x86_64


Bugs Fixed

713589 - CVE-2011-2212 qemu-kvm: virtqueue: too-large indirect descriptor buffer overflow

717399 - CVE-2011-2512 qemu-kvm: OOB memory access caused by negative vq notifies


Related News