-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm security update
Advisory ID:       RHSA-2017:3368-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3368
Issue date:        2017-11-30
CVE Names:         CVE-2017-14167 CVE-2017-15289 
====================================================================
1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm package provides the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Thomas Garnier (Google.com) for reporting
CVE-2017-14167 and Guoxiang Niu (Huawei.com) for reporting CVE-2017-15289.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489375 - CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1501290 - CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-141.el7_4.4.src.rpm

x86_64:
qemu-img-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-141.el7_4.4.src.rpm

x86_64:
qemu-img-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-141.el7_4.4.src.rpm

ppc64:
qemu-img-1.5.3-141.el7_4.4.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.ppc64.rpm

ppc64le:
qemu-img-1.5.3-141.el7_4.4.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.ppc64le.rpm

x86_64:
qemu-img-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-141.el7_4.4.src.rpm

x86_64:
qemu-img-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaIG8oXlSAg2UNWIIRArUVAJ4mfI7Bbz4gVD37GiZnpaRjPGy3hACbBXZv
tE1h9nPMAz7KwfMEI3GVU6w=a1bW
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2017-3368:01 Moderate: qemu-kvm security update

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7

Summary

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.
Security Fix(es):
* Quick Emulator (QEMU), compiled with the PC System Emulator with multiboot feature support, is vulnerable to an OOB r/w memory access issue. The issue could occur due to an integer overflow while loading a kernel image during a guest boot. A user or process could use this flaw to potentially achieve arbitrary code execution on a host. (CVE-2017-14167)
* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator support, is vulnerable to an OOB write access issue. The issue could occur while writing to VGA memory via mode4and5 write functions. A privileged user inside guest could use this flaw to crash the QEMU process resulting in Denial of Serivce (DoS). (CVE-2017-15289)
Red Hat would like to thank Thomas Garnier (Google.com) for reporting CVE-2017-14167 and Guoxiang Niu (Huawei.com) for reporting CVE-2017-15289.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2017-14167 https://access.redhat.com/security/cve/CVE-2017-15289 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: qemu-kvm-1.5.3-141.el7_4.4.src.rpm
x86_64: qemu-img-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: qemu-kvm-1.5.3-141.el7_4.4.src.rpm
x86_64: qemu-img-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: qemu-kvm-1.5.3-141.el7_4.4.src.rpm
ppc64: qemu-img-1.5.3-141.el7_4.4.ppc64.rpm qemu-kvm-debuginfo-1.5.3-141.el7_4.4.ppc64.rpm
ppc64le: qemu-img-1.5.3-141.el7_4.4.ppc64le.rpm qemu-kvm-debuginfo-1.5.3-141.el7_4.4.ppc64le.rpm
x86_64: qemu-img-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: qemu-kvm-1.5.3-141.el7_4.4.src.rpm
x86_64: qemu-img-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2017:3368-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3368
Issued Date: : 2017-11-30
CVE Names: CVE-2017-14167 CVE-2017-15289

Topic

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1489375 - CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image

1501290 - CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions


Related News