-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: qemu-kvm security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:0816-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0816
Issue date:        2018-04-10
CVE Names:         CVE-2017-13672 CVE-2017-13711 CVE-2017-15124 
                   CVE-2017-15268 CVE-2018-5683 
====================================================================
1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* Qemu: vga: OOB read access during display update (CVE-2017-13672)

* Qemu: Slirp: use-after-free when sending response (CVE-2017-13711)

* Qemu: memory exhaustion through framebuffer update request message in VNC
server (CVE-2017-15124)

* Qemu: I/O: potential memory exhaustion via websock connection to VNC
(CVE-2017-15268)

* Qemu: Out-of-bounds read in vga_draw_text routine (CVE-2018-5683)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank David Buchanan for reporting CVE-2017-13672;
Wjjzhang (Tencent.com) for reporting CVE-2017-13711; and Jiang Xin and Lin
ZheCheng for reporting CVE-2018-5683. The CVE-2017-15124 issue was
discovered by Daniel Berrange (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1411490 - [RFE] Kernel address space layout randomization [KASLR] support (qemu-kvm)
1417864 - Qemu-kvm starts with unspecified port
1435352 - qemu started with "-vnc none,..." doesn't support any VNC authentication
1450396 - Add support for AMD EPYC processors1455451 - VM with pty based serial console hangs if PTS buffer is full
1459725 - Prevent qemu-img resize from causing "Active L1 table too large"
1460872 - Aborted(core dumped) when booting guest with "-netdev tap....vhost=on,queues=32"
1461672 - qemu-img core dumped when create external snapshot through ssh protocol without specifying image size
1470244 - reboot leads to shutoff of qemu-kvm-vm if i6300esb-watchdog set to poweroff
1473536 - Hangs in serial console under qemu
1476641 - ui/vnc_keysym.h is very out of date and does not correctly support many Eastern European keyboards
1486400 - CVE-2017-13711 Qemu: Slirp: use-after-free when sending response
1486560 - CVE-2017-13672 Qemu: vga: OOB read access during display update
1491434 - KVM leaks file descriptors when attaching and detaching virtio-scsi block devices
1492559 - virtio-blk mutiwrite merge causes too big IO
1494181 - Backport vGPU support to qemu-kvm
1496879 - CVE-2017-15268 Qemu: I/O: potential memory exhaustion via websock connection to VNC
1511802 - Regression in QEMU handling for sub-page MMIO BARs for vfio-pci devices
1520793 - Do not build non-x86_64 subpackages
1525195 - CVE-2017-15124 Qemu: memory exhaustion through framebuffer update request message in VNC server
1530356 - CVE-2018-5683 Qemu: Out-of-bounds read in vga_draw_text routine
1536883 - [abrt] [faf] qemu-kvm: unknown function(): /usr/libexec/qemu-kvm killed by 6
1538866 - qemu will coredump after executing info qtree

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-156.el7.src.rpm

x86_64:
qemu-img-1.5.3-156.el7.x86_64.rpm
qemu-kvm-1.5.3-156.el7.x86_64.rpm
qemu-kvm-common-1.5.3-156.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-156.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-156.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-156.el7.src.rpm

x86_64:
qemu-img-1.5.3-156.el7.x86_64.rpm
qemu-kvm-1.5.3-156.el7.x86_64.rpm
qemu-kvm-common-1.5.3-156.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-156.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-156.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-156.el7.src.rpm

x86_64:
qemu-img-1.5.3-156.el7.x86_64.rpm
qemu-kvm-1.5.3-156.el7.x86_64.rpm
qemu-kvm-common-1.5.3-156.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-156.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-156.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-156.el7.src.rpm

x86_64:
qemu-img-1.5.3-156.el7.x86_64.rpm
qemu-kvm-1.5.3-156.el7.x86_64.rpm
qemu-kvm-common-1.5.3-156.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-156.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-156.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-13672
https://access.redhat.com/security/cve/CVE-2017-13711
https://access.redhat.com/security/cve/CVE-2017-15124
https://access.redhat.com/security/cve/CVE-2017-15268
https://access.redhat.com/security/cve/CVE-2018-5683
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFazHlaXlSAg2UNWIIRAvaHAKCMh3k5k9HwWHsGiLwADDZYWLBQTwCfYiYn
K+qXkCmk8CnU6Guh2vLgf4Q=Lr+n
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-0816:01 Low: qemu-kvm security, bug fix,

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7

Summary

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
Security Fix(es):
* Qemu: vga: OOB read access during display update (CVE-2017-13672)
* Qemu: Slirp: use-after-free when sending response (CVE-2017-13711)
* Qemu: memory exhaustion through framebuffer update request message in VNC server (CVE-2017-15124)
* Qemu: I/O: potential memory exhaustion via websock connection to VNC (CVE-2017-15268)
* Qemu: Out-of-bounds read in vga_draw_text routine (CVE-2018-5683)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank David Buchanan for reporting CVE-2017-13672; Wjjzhang (Tencent.com) for reporting CVE-2017-13711; and Jiang Xin and Lin ZheCheng for reporting CVE-2018-5683. The CVE-2017-15124 issue was discovered by Daniel Berrange (Red Hat).
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.5 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2017-13672 https://access.redhat.com/security/cve/CVE-2017-13711 https://access.redhat.com/security/cve/CVE-2017-15124 https://access.redhat.com/security/cve/CVE-2017-15268 https://access.redhat.com/security/cve/CVE-2018-5683 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: qemu-kvm-1.5.3-156.el7.src.rpm
x86_64: qemu-img-1.5.3-156.el7.x86_64.rpm qemu-kvm-1.5.3-156.el7.x86_64.rpm qemu-kvm-common-1.5.3-156.el7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-156.el7.x86_64.rpm qemu-kvm-tools-1.5.3-156.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: qemu-kvm-1.5.3-156.el7.src.rpm
x86_64: qemu-img-1.5.3-156.el7.x86_64.rpm qemu-kvm-1.5.3-156.el7.x86_64.rpm qemu-kvm-common-1.5.3-156.el7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-156.el7.x86_64.rpm qemu-kvm-tools-1.5.3-156.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: qemu-kvm-1.5.3-156.el7.src.rpm
x86_64: qemu-img-1.5.3-156.el7.x86_64.rpm qemu-kvm-1.5.3-156.el7.x86_64.rpm qemu-kvm-common-1.5.3-156.el7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-156.el7.x86_64.rpm qemu-kvm-tools-1.5.3-156.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: qemu-kvm-1.5.3-156.el7.src.rpm
x86_64: qemu-img-1.5.3-156.el7.x86_64.rpm qemu-kvm-1.5.3-156.el7.x86_64.rpm qemu-kvm-common-1.5.3-156.el7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-156.el7.x86_64.rpm qemu-kvm-tools-1.5.3-156.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:0816-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0816
Issued Date: : 2018-04-10
CVE Names: CVE-2017-13672 CVE-2017-13711 CVE-2017-15124 CVE-2017-15268 CVE-2018-5683

Topic

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1411490 - [RFE] Kernel address space layout randomization [KASLR] support (qemu-kvm)

1417864 - Qemu-kvm starts with unspecified port

1435352 - qemu started with "-vnc none,..." doesn't support any VNC authentication

1450396 - Add support for AMD EPYC processors1455451 - VM with pty based serial console hangs if PTS buffer is full

1459725 - Prevent qemu-img resize from causing "Active L1 table too large"

1460872 - Aborted(core dumped) when booting guest with "-netdev tap....vhost=on,queues=32"

1461672 - qemu-img core dumped when create external snapshot through ssh protocol without specifying image size

1470244 - reboot leads to shutoff of qemu-kvm-vm if i6300esb-watchdog set to poweroff

1473536 - Hangs in serial console under qemu

1476641 - ui/vnc_keysym.h is very out of date and does not correctly support many Eastern European keyboards

1486400 - CVE-2017-13711 Qemu: Slirp: use-after-free when sending response

1486560 - CVE-2017-13672 Qemu: vga: OOB read access during display update

1491434 - KVM leaks file descriptors when attaching and detaching virtio-scsi block devices

1492559 - virtio-blk mutiwrite merge causes too big IO

1494181 - Backport vGPU support to qemu-kvm

1496879 - CVE-2017-15268 Qemu: I/O: potential memory exhaustion via websock connection to VNC

1511802 - Regression in QEMU handling for sub-page MMIO BARs for vfio-pci devices

1520793 - Do not build non-x86_64 subpackages

1525195 - CVE-2017-15124 Qemu: memory exhaustion through framebuffer update request message in VNC server

1530356 - CVE-2018-5683 Qemu: Out-of-bounds read in vga_draw_text routine

1536883 - [abrt] [faf] qemu-kvm: unknown function(): /usr/libexec/qemu-kvm killed by 6

1538866 - qemu will coredump after executing info qtree


Related News