====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm security and bug fix update
Advisory ID:       RHSA-2014:1075-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1075.html
Issue date:        2014-08-19
CVE Names:         CVE-2014-0222 CVE-2014-0223 
====================================================================
1. Summary:

Updated qemu-kvm packages that fix two security issues and three bugs are
now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

Two integer overflow flaws were found in the QEMU block driver for QCOW
version 1 disk images. A user able to alter the QEMU disk image files
loaded by a guest could use either of these flaws to corrupt QEMU process
memory on the host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2014-0222, CVE-2014-0223)

Red Hat would like to thank NSA for reporting these issues.

This update also fixes the following bugs:

* In certain scenarios, when performing live incremental migration, the
disk size could be expanded considerably due to the transfer of unallocated
sectors past the end of the base image. With this update, the
bdrv_is_allocated() function has been fixed to no longer return "True" for
unallocated sectors, and the disk size no longer changes after performing
live incremental migration. (BZ#1109715)

* This update enables ioeventfd in virtio-scsi-pci. This allows QEMU to
process I/O requests outside of the vCPU thread, reducing the latency of
submitting requests and improving single task throughput. (BZ#1123271)

* Prior to this update, vendor-specific SCSI commands issued from a KVM
guest did not reach the target device due to QEMU considering such commands
as invalid. This update fixes this bug by properly propagating
vendor-specific SCSI commands to the target device. (BZ#1125131)

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1097216 - CVE-2014-0222 Qemu: qcow1: validate L2 table size to avoid integer overflows
1097222 - CVE-2014-0223 Qemu: qcow1: validate image size to avoid out-of-bounds memory access
1109715 - live incremental migration of vm with common shared base, size(disk) > size(base) transfers unallocated sectors, explodes disk on dest
1123271 - Enable ioenventfd for virtio-scsi-pci

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.415.el6_5.14.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.14.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.415.el6_5.14.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.14.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.415.el6_5.14.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.14.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.415.el6_5.14.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.14.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0222.html
https://www.redhat.com/security/data/cve/CVE-2014-0223.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1075-01: qemu-kvm: Moderate Advisory

Updated qemu-kvm packages that fix two security issues and three bugs are now available for Red Hat Enterprise Linux 6

Summary

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM.
Two integer overflow flaws were found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use either of these flaws to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process. (CVE-2014-0222, CVE-2014-0223)
Red Hat would like to thank NSA for reporting these issues.
This update also fixes the following bugs:
* In certain scenarios, when performing live incremental migration, the disk size could be expanded considerably due to the transfer of unallocated sectors past the end of the base image. With this update, the bdrv_is_allocated() function has been fixed to no longer return "True" for unallocated sectors, and the disk size no longer changes after performing live incremental migration. (BZ#1109715)
* This update enables ioeventfd in virtio-scsi-pci. This allows QEMU to process I/O requests outside of the vCPU thread, reducing the latency of submitting requests and improving single task throughput. (BZ#1123271)
* Prior to this update, vendor-specific SCSI commands issued from a KVM guest did not reach the target device due to QEMU considering such commands as invalid. This update fixes this bug by properly propagating vendor-specific SCSI commands to the target device. (BZ#1125131)
All qemu-kvm users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-0222.html https://www.redhat.com/security/data/cve/CVE-2014-0223.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: qemu-kvm-0.12.1.2-2.415.el6_5.14.src.rpm
i386: qemu-guest-agent-0.12.1.2-2.415.el6_5.14.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.i686.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-img-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-kvm-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.415.el6_5.14.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: qemu-kvm-0.12.1.2-2.415.el6_5.14.src.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-img-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-kvm-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.415.el6_5.14.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: qemu-kvm-0.12.1.2-2.415.el6_5.14.src.rpm
i386: qemu-guest-agent-0.12.1.2-2.415.el6_5.14.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.i686.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-img-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-kvm-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.415.el6_5.14.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: qemu-kvm-0.12.1.2-2.415.el6_5.14.src.rpm
i386: qemu-guest-agent-0.12.1.2-2.415.el6_5.14.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.i686.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-img-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-kvm-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.415.el6_5.14.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:1075-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1075.html
Issued Date: : 2014-08-19
CVE Names: CVE-2014-0222 CVE-2014-0223

Topic

Updated qemu-kvm packages that fix two security issues and three bugs arenow available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having Moderate securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

1097216 - CVE-2014-0222 Qemu: qcow1: validate L2 table size to avoid integer overflows

1097222 - CVE-2014-0223 Qemu: qcow1: validate image size to avoid out-of-bounds memory access

1109715 - live incremental migration of vm with common shared base, size(disk) > size(base) transfers unallocated sectors, explodes disk on dest

1123271 - Enable ioenventfd for virtio-scsi-pci


Related News