====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security update
Advisory ID:       RHSA-2014:0888-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0888.html
Issue date:        2014-07-24
CVE Names:         CVE-2013-4148 CVE-2013-4151 CVE-2013-4535 
                   CVE-2013-4536 CVE-2013-4541 CVE-2013-4542 
                   CVE-2013-6399 CVE-2014-0182 CVE-2014-2894 
                   CVE-2014-3461 
====================================================================
1. Summary:

Updated qemu-kvm-rhev packages that fix several security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 3.0 and 4.0.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 3.0 - x86_64
Red Hat Enterprise Linux OpenStack Platform 4.0 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Linux OpenStack Platform.

Multiple buffer overflow, input validation, and out-of-bounds write flaws
were found in the way the virtio, virtio-net, virtio-scsi, and usb driversof QEMU handled state loading after migration. A user able to alter the
savevm data (either on the disk or over the wire during migration) could
use either of these flaws to corrupt QEMU process memory on the
(destination) host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2013-4148, CVE-2013-4151, CVE-2013-4535, CVE-2013-4536, CVE-2013-4541,
CVE-2013-4542, CVE-2013-6399, CVE-2014-0182, CVE-2014-3461)

An out-of-bounds memory access flaw was found in the way QEMU's IDE device
driver handled the execution of SMART EXECUTE OFFLINE commands.
A privileged guest user could use this flaw to corrupt QEMU process memory
on the host, which could potentially result in arbitrary code execution on
the host with the privileges of the QEMU process. (CVE-2014-2894)

These issues were discovered by Michael S. Tsirkin, Anthony Liguori and 
Michael Roth of Red Hat: CVE-2013-4148, CVE-2013-4151, CVE-2013-4535,
CVE-2013-4536, CVE-2013-4541, CVE-2013-4542, CVE-2013-6399, CVE-2014-0182,
and CVE-2014-3461.

All users of qemu-kvm-rhev are advised to upgrade to these updated
packages, which contain backported patches to correct these issues. After
installing this update, shut down all running virtual machines. Once all
virtual machines have shut down, start them again for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1066334 - CVE-2013-4148 qemu: virtio-net: buffer overflow on invalid state load
1066342 - CVE-2013-4151 qemu: virtio: out-of-bounds buffer write on invalid state load
1066361 - CVE-2013-6399 qemu: virtio: buffer overrun on incoming migration
1066382 - CVE-2013-4542 qemu: virtio-scsi: buffer overrun on invalid state load
1066384 - CVE-2013-4541 qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load
1066401 - CVE-2013-4535 CVE-2013-4536 qemu: virtio: insufficient validation of num_sg when mapping
1087971 - CVE-2014-2894 QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART
1088986 - CVE-2014-0182 qemu: virtio: out-of-bounds buffer write on state load with invalid config_len
1096821 - CVE-2014-3461 Qemu: usb: fix up post load checks

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 3.0:

Source:
qemu-kvm-rhev-0.12.1.2-2.415.el6_5.10.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.415.el6_5.10.x86_64.rpm

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
qemu-kvm-rhev-0.12.1.2-2.415.el6_5.10.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.415.el6_5.10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4148.html
https://www.redhat.com/security/data/cve/CVE-2013-4151.html
https://www.redhat.com/security/data/cve/CVE-2013-4535.html
https://www.redhat.com/security/data/cve/CVE-2013-4536.html
https://www.redhat.com/security/data/cve/CVE-2013-4541.html
https://www.redhat.com/security/data/cve/CVE-2013-4542.html
https://www.redhat.com/security/data/cve/CVE-2013-6399.html
https://www.redhat.com/security/data/cve/CVE-2014-0182.html
https://www.redhat.com/security/data/cve/CVE-2014-2894.html
https://www.redhat.com/security/data/cve/CVE-2014-3461.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0888-01: qemu-kvm-rhev: Moderate Advisory

Updated qemu-kvm-rhev packages that fix several security issues are now available for Red Hat Enterprise Linux OpenStack Platform 3.0 and 4.0

Summary

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Linux OpenStack Platform.
Multiple buffer overflow, input validation, and out-of-bounds write flaws were found in the way the virtio, virtio-net, virtio-scsi, and usb driversof QEMU handled state loading after migration. A user able to alter the savevm data (either on the disk or over the wire during migration) could use either of these flaws to corrupt QEMU process memory on the (destination) host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process. (CVE-2013-4148, CVE-2013-4151, CVE-2013-4535, CVE-2013-4536, CVE-2013-4541, CVE-2013-4542, CVE-2013-6399, CVE-2014-0182, CVE-2014-3461)
An out-of-bounds memory access flaw was found in the way QEMU's IDE device driver handled the execution of SMART EXECUTE OFFLINE commands. A privileged guest user could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process. (CVE-2014-2894)
These issues were discovered by Michael S. Tsirkin, Anthony Liguori and Michael Roth of Red Hat: CVE-2013-4148, CVE-2013-4151, CVE-2013-4535, CVE-2013-4536, CVE-2013-4541, CVE-2013-4542, CVE-2013-6399, CVE-2014-0182, and CVE-2014-3461.
All users of qemu-kvm-rhev are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-4148.html https://www.redhat.com/security/data/cve/CVE-2013-4151.html https://www.redhat.com/security/data/cve/CVE-2013-4535.html https://www.redhat.com/security/data/cve/CVE-2013-4536.html https://www.redhat.com/security/data/cve/CVE-2013-4541.html https://www.redhat.com/security/data/cve/CVE-2013-4542.html https://www.redhat.com/security/data/cve/CVE-2013-6399.html https://www.redhat.com/security/data/cve/CVE-2014-0182.html https://www.redhat.com/security/data/cve/CVE-2014-2894.html https://www.redhat.com/security/data/cve/CVE-2014-3461.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux OpenStack Platform 3.0:
Source: qemu-kvm-rhev-0.12.1.2-2.415.el6_5.10.src.rpm
x86_64: qemu-img-rhev-0.12.1.2-2.415.el6_5.10.x86_64.rpm qemu-kvm-rhev-0.12.1.2-2.415.el6_5.10.x86_64.rpm qemu-kvm-rhev-debuginfo-0.12.1.2-2.415.el6_5.10.x86_64.rpm qemu-kvm-rhev-tools-0.12.1.2-2.415.el6_5.10.x86_64.rpm
Red Hat Enterprise Linux OpenStack Platform 4.0:
Source: qemu-kvm-rhev-0.12.1.2-2.415.el6_5.10.src.rpm
x86_64: qemu-img-rhev-0.12.1.2-2.415.el6_5.10.x86_64.rpm qemu-kvm-rhev-0.12.1.2-2.415.el6_5.10.x86_64.rpm qemu-kvm-rhev-debuginfo-0.12.1.2-2.415.el6_5.10.x86_64.rpm qemu-kvm-rhev-tools-0.12.1.2-2.415.el6_5.10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0888-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0888.html
Issued Date: : 2014-07-24
CVE Names: CVE-2013-4148 CVE-2013-4151 CVE-2013-4535 CVE-2013-4536 CVE-2013-4541 CVE-2013-4542 CVE-2013-6399 CVE-2014-0182 CVE-2014-2894 CVE-2014-3461

Topic

Updated qemu-kvm-rhev packages that fix several security issues are nowavailable for Red Hat Enterprise Linux OpenStack Platform 3.0 and 4.0.The Red Hat Security Response Team has rated this update as having Moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux OpenStack Platform 3.0 - x86_64

Red Hat Enterprise Linux OpenStack Platform 4.0 - x86_64


Bugs Fixed

1066334 - CVE-2013-4148 qemu: virtio-net: buffer overflow on invalid state load

1066342 - CVE-2013-4151 qemu: virtio: out-of-bounds buffer write on invalid state load

1066361 - CVE-2013-6399 qemu: virtio: buffer overrun on incoming migration

1066382 - CVE-2013-4542 qemu: virtio-scsi: buffer overrun on invalid state load

1066384 - CVE-2013-4541 qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load

1066401 - CVE-2013-4535 CVE-2013-4536 qemu: virtio: insufficient validation of num_sg when mapping

1087971 - CVE-2014-2894 QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART

1088986 - CVE-2014-0182 qemu: virtio: out-of-bounds buffer write on state load with invalid config_len

1096821 - CVE-2014-3461 Qemu: usb: fix up post load checks


Related News