====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm security and bug fix update
Advisory ID:       RHSA-2013:0896-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0896.html
Issue date:        2013-06-03
CVE Names:         CVE-2013-2007 
====================================================================
1. Summary:

Updated qemu-kvm packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component
for running virtual machines using KVM.

It was found that QEMU Guest Agent (the "qemu-ga" service) created
certain files with world-writable permissions when run in daemon mode
(the default mode). An unprivileged guest user could use this flaw to
consume all free space on the partition containing the qemu-ga log file, or
modify the contents of the log. When a UNIX domain socket transport was
explicitly configured to be used (not the default), an unprivileged guest
user could potentially use this flaw to escalate their privileges in the
guest. This update requires manual action. Refer below for details.
(CVE-2013-2007)

This update does not change the permissions of the existing log file or
the UNIX domain socket. For these to be changed, stop the qemu-ga service,
and then manually remove all "group" and "other" permissions on the
affected files, or remove the files.

Note that after installing this update, files created by the
guest-file-open QEMU Monitor Protocol (QMP) command will still continue to
be created with world-writable permissions for backwards compatibility.

This issue was discovered by Laszlo Ersek of Red Hat.

This update also fixes the following bugs:

* Previously, due to integer overflow in code calculations, the qemu-kvm
utility was reporting incorrect memory size on QMP events when using the
virtio balloon driver with more than 4 GB of memory. This update fixes the
overflow in the code and qemu-kvm works as expected in the described
scenario. (BZ#958750)

* When the set_link flag is set to "off" to change the status of a network
card, the status is changed to "down" on the respective guest. Previously,
with certain network cards, when such a guest was restarted, the status of
the network card was unexpectedly reset to "up", even though the network
was unavailable. A patch has been provided to address this bug and the link
status change is now preserved across restarts for all network cards.
(BZ#927591)

All users of qemu-kvm should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

927591 - use set_link  to change rtl8139 and e1000 network card's status but fail to make effectively after reboot guest
956082 - CVE-2013-2007 qemu: guest agent creates files with insecure permissions in deamon mode

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
qemu-guest-agent-0.12.1.2-2.355.el6_4.5.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-img-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.355.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

x86_64:
qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
qemu-guest-agent-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-img-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.355.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
qemu-guest-agent-0.12.1.2-2.355.el6_4.5.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-img-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.355.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

x86_64:
qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
qemu-guest-agent-0.12.1.2-2.355.el6_4.5.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-img-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.355.el6_4.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

x86_64:
qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.5.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2007.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0896-01: qemu-kvm: Moderate Advisory

Updated qemu-kvm packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6

Summary

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component for running virtual machines using KVM.
It was found that QEMU Guest Agent (the "qemu-ga" service) created certain files with world-writable permissions when run in daemon mode (the default mode). An unprivileged guest user could use this flaw to consume all free space on the partition containing the qemu-ga log file, or modify the contents of the log. When a UNIX domain socket transport was explicitly configured to be used (not the default), an unprivileged guest user could potentially use this flaw to escalate their privileges in the guest. This update requires manual action. Refer below for details. (CVE-2013-2007)
This update does not change the permissions of the existing log file or the UNIX domain socket. For these to be changed, stop the qemu-ga service, and then manually remove all "group" and "other" permissions on the affected files, or remove the files.
Note that after installing this update, files created by the guest-file-open QEMU Monitor Protocol (QMP) command will still continue to be created with world-writable permissions for backwards compatibility.
This issue was discovered by Laszlo Ersek of Red Hat.
This update also fixes the following bugs:
* Previously, due to integer overflow in code calculations, the qemu-kvm utility was reporting incorrect memory size on QMP events when using the virtio balloon driver with more than 4 GB of memory. This update fixes the overflow in the code and qemu-kvm works as expected in the described scenario. (BZ#958750)
* When the set_link flag is set to "off" to change the status of a network card, the status is changed to "down" on the respective guest. Previously, with certain network cards, when such a guest was restarted, the status of the network card was unexpectedly reset to "up", even though the network was unavailable. A patch has been provided to address this bug and the link status change is now preserved across restarts for all network cards. (BZ#927591)
All users of qemu-kvm should upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-2007.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: qemu-guest-agent-0.12.1.2-2.355.el6_4.5.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.i686.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-img-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.355.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
x86_64: qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: qemu-guest-agent-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-img-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.355.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: qemu-guest-agent-0.12.1.2-2.355.el6_4.5.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.i686.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-img-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.355.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
x86_64: qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: qemu-guest-agent-0.12.1.2-2.355.el6_4.5.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.i686.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-img-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.355.el6_4.5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
x86_64: qemu-guest-agent-win32-0.12.1.2-2.355.el6_4.5.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.355.el6_4.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0896-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0896.html
Issued Date: : 2013-06-03
CVE Names: CVE-2013-2007

Topic

Updated qemu-kvm packages that fix one security issue and two bugs are nowavailable for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64


Bugs Fixed

927591 - use set_link to change rtl8139 and e1000 network card's status but fail to make effectively after reboot guest

956082 - CVE-2013-2007 qemu: guest agent creates files with insecure permissions in deamon mode


Related News