[ovirt-users] Fwd: [RHSA-2014:0421-01] Moderate: qemu-kvm-rhev security update

Sven Kieske S.Kieske at mittwald.de
Wed Apr 23 05:47:16 UTC 2014


Hi list,

if you do not already monitor some security lists:

You are strongly encouraged to update your qemu-kvm
packages, especially on CentOS :)

See below for details


-------- Original-Nachricht --------
Betreff: [RHSA-2014:0421-01] Moderate: qemu-kvm-rhev security update
Datum: Tue, 22 Apr 2014 17:52:38 +0000
Von: <bugzilla at redhat.com>
An: <rhsa-announce at redhat.com>, <rhev-watch-list at redhat.com>

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security update
Advisory ID:       RHSA-2014:0421-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0421.html
Issue date:        2014-04-22
CVE Names:         CVE-2014-0142 CVE-2014-0143 CVE-2014-0144
                   CVE-2014-0145 CVE-2014-0146 CVE-2014-0147
                   CVE-2014-0148 CVE-2014-0150
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix several security issues are now
available for Red Hat Enterprise Virtualization.

The Red Hat Security Response Team has rated this update as having
Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Agents (vdsm) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package
provides the
user-space component for running virtual machines using KVM in
environments
managed by Red Hat Enterprise Virtualization Manager.

Multiple integer overflow, input validation, logic error, and buffer
overflow flaws were discovered in various QEMU block drivers. An attacker
able to modify a disk image file loaded by a guest could use these
flaws to
crash the guest, or corrupt QEMU process memory on the host, potentially
resulting in arbitrary code execution on the host with the privileges of
the QEMU process. (CVE-2014-0143, CVE-2014-0144, CVE-2014-0145,
CVE-2014-0147)

A buffer overflow flaw was found in the way the virtio_net_handle_mac()
function of QEMU processed guest requests to update the table of MAC
addresses. A privileged guest user could use this flaw to corrupt QEMU
process memory on the host, potentially resulting in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2014-0150)

A divide-by-zero flaw was found in the seek_to_sector() function of the
parallels block driver in QEMU. An attacker able to modify a disk image
file loaded by a guest could use this flaw to crash the guest.
(CVE-2014-0142)

A NULL pointer dereference flaw was found in the QCOW2 block driver in
QEMU. An attacker able to modify a disk image file loaded by a guest could
use this flaw to crash the guest. (CVE-2014-0146)

It was found that the block driver for Hyper-V VHDX images did not
correctly calculate BAT (Block Allocation Table) entries due to a missing
bounds check. An attacker able to modify a disk image file loaded by a
guest could use this flaw to crash the guest. (CVE-2014-0148)

The CVE-2014-0143 issues were discovered by Kevin Wolf and Stefan Hajnoczi
of Red Hat, the CVE-2014-0144 issues were discovered by Fam Zheng, Jeff
Cody, Kevin Wolf, and Stefan Hajnoczi of Red Hat, the CVE-2014-0145 issues
were discovered by Stefan Hajnoczi of Red Hat, the CVE-2014-0150 issue was
discovered by Michael S. Tsirkin of Red Hat, the CVE-2014-0142,
CVE-2014-0146, and CVE-2014-0147 issues were discovered by Kevin Wolf of
Red Hat, and the CVE-2014-0148 issue was discovered by Jeff Cody of
Red Hat.

All users of qemu-kvm-rhev are advised to upgrade to these updated
packages, which contain backported patches to correct these issues. After
installing this update, shut down all running virtual machines. Once all
virtual machines have shut down, start them again for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1078201 - CVE-2014-0142 qemu: crash by possible division by zero
1078212 - CVE-2014-0148 Qemu: vhdx: bounds checking for block_size and
logical_sector_size
1078232 - CVE-2014-0146 Qemu: qcow2: NULL dereference in qcow2_open()
error path
1078846 - CVE-2014-0150 qemu: virtio-net: buffer overflow in
virtio_net_handle_mac() function
1078848 - CVE-2014-0147 Qemu: block: possible crash due signed types or
logic error
1078885 - CVE-2014-0145 Qemu: prevent possible buffer overflows
1079140 - CVE-2014-0143 Qemu: block: multiple integer overflow flaws
1079240 - CVE-2014-0144 Qemu: block: missing input validation

6. Package List:

RHEV Agents (vdsm):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEV/SRPMS/qemu-kvm-rhev-0.12.1.2-2.415.el6_5.8.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.415.el6_5.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0142.html
https://www.redhat.com/security/data/cve/CVE-2014-0143.html
https://www.redhat.com/security/data/cve/CVE-2014-0144.html
https://www.redhat.com/security/data/cve/CVE-2014-0145.html
https://www.redhat.com/security/data/cve/CVE-2014-0146.html
https://www.redhat.com/security/data/cve/CVE-2014-0147.html
https://www.redhat.com/security/data/cve/CVE-2014-0148.html
https://www.redhat.com/security/data/cve/CVE-2014-0150.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.


-- 
rhev-watch-list mailing list
rhev-watch-list at redhat.com
https://www.redhat.com/mailman/listinfo/rhev-watch-list






More information about the Users mailing list