====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kvm security update
Advisory ID:       RHSA-2012:0051-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:0051.html
Issue date:        2012-01-23
CVE Names:         CVE-2011-4622 CVE-2012-0029 
====================================================================
1. Summary:

Updated kvm packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - x86_64
RHEL Virtualization (v. 5 server) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for
the standard Red Hat Enterprise Linux kernel.

A heap overflow flaw was found in the way QEMU-KVM emulated the e1000
network interface card. A privileged guest user in a virtual machine whose
network interface is configured to use the e1000 emulated driver could use
this flaw to crash the host or, possibly, escalate their privileges on the
host. (CVE-2012-0029)

A flaw was found in the way the KVM subsystem of a Linux kernel handled PIT
(Programmable Interval Timer) IRQs (interrupt requests) when there was no
virtual interrupt controller set up. A malicious user in the kvm group on
the host could force this situation to occur, resulting in the host
crashing. (CVE-2011-4622)

Red Hat would like to thank Nicolae Mogoreanu for reporting CVE-2012-0029.

All KVM users should upgrade to these updated packages, which contain
backported patches to correct these issues. Note: The procedure in the
Solution section must be performed before this update will take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

The following procedure must be performed before this update will take
effect:

1) Stop all KVM guest virtual machines.

2) Either reboot the hypervisor machine or, as the root user, remove (using
"modprobe -r [module]") and reload (using "modprobe [module]") all of the
following modules which are currently running (determined using "lsmod"):
kvm, ksm, kvm-intel or kvm-amd.

3) Restart the KVM guest virtual machines.

5. Bugs fixed (http://bugzilla.redhat.com/):

769721 - CVE-2011-4622 kernel: kvm: pit timer with no irqchip crashes the system
772075 - CVE-2012-0029 qemu-kvm: e1000: process_tx_desc legacy mode packets heap overflow

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:

x86_64:
kmod-kvm-83-239.el5_7.1.x86_64.rpm
kmod-kvm-debug-83-239.el5_7.1.x86_64.rpm
kvm-83-239.el5_7.1.x86_64.rpm
kvm-debuginfo-83-239.el5_7.1.x86_64.rpm
kvm-qemu-img-83-239.el5_7.1.x86_64.rpm
kvm-tools-83-239.el5_7.1.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:

x86_64:
kmod-kvm-83-239.el5_7.1.x86_64.rpm
kmod-kvm-debug-83-239.el5_7.1.x86_64.rpm
kvm-83-239.el5_7.1.x86_64.rpm
kvm-debuginfo-83-239.el5_7.1.x86_64.rpm
kvm-qemu-img-83-239.el5_7.1.x86_64.rpm
kvm-tools-83-239.el5_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4622.html
https://www.redhat.com/security/data/cve/CVE-2012-0029.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:0051-01: kvm: Important Advisory

Updated kvm packages that fix two security issues are now available for Red Hat Enterprise Linux 5

Summary

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for the standard Red Hat Enterprise Linux kernel.
A heap overflow flaw was found in the way QEMU-KVM emulated the e1000 network interface card. A privileged guest user in a virtual machine whose network interface is configured to use the e1000 emulated driver could use this flaw to crash the host or, possibly, escalate their privileges on the host. (CVE-2012-0029)
A flaw was found in the way the KVM subsystem of a Linux kernel handled PIT (Programmable Interval Timer) IRQs (interrupt requests) when there was no virtual interrupt controller set up. A malicious user in the kvm group on the host could force this situation to occur, resulting in the host crashing. (CVE-2011-4622)
Red Hat would like to thank Nicolae Mogoreanu for reporting CVE-2012-0029.
All KVM users should upgrade to these updated packages, which contain backported patches to correct these issues. Note: The procedure in the Solution section must be performed before this update will take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
The following procedure must be performed before this update will take effect:
1) Stop all KVM guest virtual machines.
2) Either reboot the hypervisor machine or, as the root user, remove (using "modprobe -r [module]") and reload (using "modprobe [module]") all of the following modules which are currently running (determined using "lsmod"): kvm, ksm, kvm-intel or kvm-amd.
3) Restart the KVM guest virtual machines.

References

https://www.redhat.com/security/data/cve/CVE-2011-4622.html https://www.redhat.com/security/data/cve/CVE-2012-0029.html https://access.redhat.com/security/updates/classification/#important

Package List

RHEL Desktop Multi OS (v. 5 client):
Source:
x86_64: kmod-kvm-83-239.el5_7.1.x86_64.rpm kmod-kvm-debug-83-239.el5_7.1.x86_64.rpm kvm-83-239.el5_7.1.x86_64.rpm kvm-debuginfo-83-239.el5_7.1.x86_64.rpm kvm-qemu-img-83-239.el5_7.1.x86_64.rpm kvm-tools-83-239.el5_7.1.x86_64.rpm
RHEL Virtualization (v. 5 server):
Source:
x86_64: kmod-kvm-83-239.el5_7.1.x86_64.rpm kmod-kvm-debug-83-239.el5_7.1.x86_64.rpm kvm-83-239.el5_7.1.x86_64.rpm kvm-debuginfo-83-239.el5_7.1.x86_64.rpm kvm-qemu-img-83-239.el5_7.1.x86_64.rpm kvm-tools-83-239.el5_7.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:0051-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:0051.html
Issued Date: : 2012-01-23
CVE Names: CVE-2011-4622 CVE-2012-0029

Topic

Updated kvm packages that fix two security issues are now available forRed Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Multi OS (v. 5 client) - x86_64

RHEL Virtualization (v. 5 server) - x86_64


Bugs Fixed

769721 - CVE-2011-4622 kernel: kvm: pit timer with no irqchip crashes the system

772075 - CVE-2012-0029 qemu-kvm: e1000: process_tx_desc legacy mode packets heap overflow


Related News