Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:0867-01] Important: qemu-kvm security and bug fix update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: qemu-kvm security and bug fix update

Advisory ID: RHSA-2015:0867-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0867.html

Issue date: 2015-04-21

CVE Names: CVE-2014-8106

=====================================================================

 

1. Summary:

 

An updated qemu-kvm package that fixes one security issue and one bug is

now available for Red Hat Enterprise Linux 6.

 

Red Hat Product Security has rated this update as having Important security

impact. A Common Vulnerability Scoring System (CVSS) base score, which

gives a detailed severity rating, is available from the CVE link in the

References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

 

3. Description:

 

KVM (Kernel-based Virtual Machine) is a full virtualization solution for

Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the

user-space component for running virtual machines using KVM.

 

It was found that the Cirrus blit region checks were insufficient. A

privileged guest user could use this flaw to write outside of VRAM-

allocated buffer boundaries in the host's QEMU process address space with

attacker-provided data. (CVE-2014-8106)

 

This issue was found by Paolo Bonzini of Red Hat.

 

This update also fixes the following bug:

 

* Previously, the effective downtime during the last phase of a live

migration would sometimes be much higher than the maximum downtime

specified by 'migration_downtime' in vdsm.conf. This problem has been

corrected. The value of 'migration_downtime' is now honored and the

migration is aborted if the downtime cannot be achieved. (BZ#1142756)

 

All qemu-kvm users are advised to upgrade to these updated packages, which

contain a backported patch to correct this issue. After installing this

update, shut down all running virtual machines. Once all virtual machines

have shut down, start them again for this update to take effect.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

For details on how to apply this update, refer to:

 

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1169454 - CVE-2014-8106 qemu: cirrus: insufficient blit region checks

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

qemu-kvm-0.12.1.2-2.448.el6_6.2.src.rpm

 

i386:

qemu-guest-agent-0.12.1.2-2.448.el6_6.2.i686.rpm

qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.2.i686.rpm

 

x86_64:

qemu-guest-agent-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-img-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-kvm-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-kvm-tools-0.12.1.2-2.448.el6_6.2.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node (v. 6):

 

Source:

qemu-kvm-0.12.1.2-2.448.el6_6.2.src.rpm

 

x86_64:

qemu-guest-agent-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-img-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-kvm-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-kvm-tools-0.12.1.2-2.448.el6_6.2.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

qemu-kvm-0.12.1.2-2.448.el6_6.2.src.rpm

 

i386:

qemu-guest-agent-0.12.1.2-2.448.el6_6.2.i686.rpm

qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.2.i686.rpm

 

x86_64:

qemu-guest-agent-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-img-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-kvm-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-kvm-tools-0.12.1.2-2.448.el6_6.2.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

qemu-kvm-0.12.1.2-2.448.el6_6.2.src.rpm

 

i386:

qemu-guest-agent-0.12.1.2-2.448.el6_6.2.i686.rpm

qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.2.i686.rpm

 

x86_64:

qemu-guest-agent-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-img-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-kvm-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.2.x86_64.rpm

qemu-kvm-tools-0.12.1.2-2.448.el6_6.2.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2014-8106

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFVNpCuXlSAg2UNWIIRAu48AJ9pGqqKAcPkJbR0I9gWuGTAMgA9BgCfRZHi

5PXON+GVi9Exw7oZErspaOM=

=JzKU

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×