====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kvm security and bug fix update
Advisory ID:       RHSA-2010:0126-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0126.html
Issue date:        2010-03-01
CVE Names:         CVE-2009-3722 CVE-2010-0419 
====================================================================
1. Summary:

Updated kvm packages that fix two security issues and two bugs are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - x86_64
RHEL Virtualization (v. 5 server) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for
the standard Red Hat Enterprise Linux kernel.

A flaw was found in the way the x86 emulator loaded segment selectors (used
for memory segmentation and protection) into segment registers. In some
guest system configurations, an unprivileged guest user could leverage this
flaw to crash the guest or possibly escalate their privileges within the
guest. (CVE-2010-0419)

The x86 emulator implementation was missing a check for the Current
Privilege Level (CPL) while accessing debug registers. An unprivileged
user in a guest could leverage this flaw to crash the guest.
(CVE-2009-3722)

This update also fixes the following bugs:

With Red Hat Enterprise Virtualization, the virtio_blk_dma_restart_bh()
function was previously used to handle write errors; however, a bug fix
provided by the RHSA-2009:1659 update meant that read errors would also
have to be handled by this function. The function was not updated for this,
causing read errors to be resubmitted as writes. This caused guest image
corruption in some cases.

Additionally, the return values of the bdrv_aio_write() and bdrv_aio_read()
functions were ignored. If an immediate failure occurred in one of these
functions, errors would be missed and the guest could hang or read
corrupted data. (BZ#562776)

All KVM users should upgrade to these updated packages, which contain
backported patches to resolve these issues. Note: The procedure in the
Solution section must be performed before this update will take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

The following procedure must be performed before this update will take
effect:

1) Stop all KVM guest virtual machines.

2) Either reboot the hypervisor machine or, as the root user, remove (using
"modprobe -r [module]") and reload (using "modprobe [module]") all of the
following modules which are currently running (determined using "lsmod"):
kvm, ksm, kvm-intel or kvm-amd.

3) Restart the KVM guest virtual machines.

5. Bugs fixed (http://bugzilla.redhat.com/):

531660 - CVE-2009-3722 KVM: Check cpl before emulating debug register access
562776 - Guest image corruption after RHEV-H update to 5.4-2.1.3.el5_4rhev2_1 using virtio-blk
563463 - CVE-2010-0419 kvm: emulator privilege escalation segment selector check

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:

x86_64:
kmod-kvm-83-105.el5_4.27.x86_64.rpm
kvm-83-105.el5_4.27.x86_64.rpm
kvm-debuginfo-83-105.el5_4.27.x86_64.rpm
kvm-qemu-img-83-105.el5_4.27.x86_64.rpm
kvm-tools-83-105.el5_4.27.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:

x86_64:
kmod-kvm-83-105.el5_4.27.x86_64.rpm
kvm-83-105.el5_4.27.x86_64.rpm
kvm-debuginfo-83-105.el5_4.27.x86_64.rpm
kvm-qemu-img-83-105.el5_4.27.x86_64.rpm
kvm-tools-83-105.el5_4.27.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3722.html
https://www.redhat.com/security/data/cve/CVE-2010-0419.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0126-01: kvm: Important Advisory

Updated kvm packages that fix two security issues and two bugs are now available for Red Hat Enterprise Linux 5

Summary

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for the standard Red Hat Enterprise Linux kernel.
A flaw was found in the way the x86 emulator loaded segment selectors (used for memory segmentation and protection) into segment registers. In some guest system configurations, an unprivileged guest user could leverage this flaw to crash the guest or possibly escalate their privileges within the guest. (CVE-2010-0419)
The x86 emulator implementation was missing a check for the Current Privilege Level (CPL) while accessing debug registers. An unprivileged user in a guest could leverage this flaw to crash the guest. (CVE-2009-3722)
This update also fixes the following bugs:
With Red Hat Enterprise Virtualization, the virtio_blk_dma_restart_bh() function was previously used to handle write errors; however, a bug fix provided by the RHSA-2009:1659 update meant that read errors would also have to be handled by this function. The function was not updated for this, causing read errors to be resubmitted as writes. This caused guest image corruption in some cases.
Additionally, the return values of the bdrv_aio_write() and bdrv_aio_read() functions were ignored. If an immediate failure occurred in one of these functions, errors would be missed and the guest could hang or read corrupted data. (BZ#562776)
All KVM users should upgrade to these updated packages, which contain backported patches to resolve these issues. Note: The procedure in the Solution section must be performed before this update will take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at
The following procedure must be performed before this update will take effect:
1) Stop all KVM guest virtual machines.
2) Either reboot the hypervisor machine or, as the root user, remove (using "modprobe -r [module]") and reload (using "modprobe [module]") all of the following modules which are currently running (determined using "lsmod"): kvm, ksm, kvm-intel or kvm-amd.
3) Restart the KVM guest virtual machines.

References

https://www.redhat.com/security/data/cve/CVE-2009-3722.html https://www.redhat.com/security/data/cve/CVE-2010-0419.html http://www.redhat.com/security/updates/classification/#important

Package List

RHEL Desktop Multi OS (v. 5 client):
Source:
x86_64: kmod-kvm-83-105.el5_4.27.x86_64.rpm kvm-83-105.el5_4.27.x86_64.rpm kvm-debuginfo-83-105.el5_4.27.x86_64.rpm kvm-qemu-img-83-105.el5_4.27.x86_64.rpm kvm-tools-83-105.el5_4.27.x86_64.rpm
RHEL Virtualization (v. 5 server):
Source:
x86_64: kmod-kvm-83-105.el5_4.27.x86_64.rpm kvm-83-105.el5_4.27.x86_64.rpm kvm-debuginfo-83-105.el5_4.27.x86_64.rpm kvm-qemu-img-83-105.el5_4.27.x86_64.rpm kvm-tools-83-105.el5_4.27.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0126-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0126.html
Issued Date: : 2010-03-01
CVE Names: CVE-2009-3722 CVE-2010-0419

Topic

Updated kvm packages that fix two security issues and two bugs are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

RHEL Desktop Multi OS (v. 5 client) - x86_64

RHEL Virtualization (v. 5 server) - x86_64


Bugs Fixed

531660 - CVE-2009-3722 KVM: Check cpl before emulating debug register access

562776 - Guest image corruption after RHEV-H update to 5.4-2.1.3.el5_4rhev2_1 using virtio-blk

563463 - CVE-2010-0419 kvm: emulator privilege escalation segment selector check


Related News