Executive Summary

Summary
Title qemu-kvm security, bug fix, and enhancement update
Informations
Name RHSA-2011:0534 First vendor Publication 2011-05-19
Vendor RedHat Last vendor Modification 2011-05-19
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 7.4 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated qemu-kvm packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component for running virtual machines using KVM.

It was found that the virtio-blk driver in qemu-kvm did not properly validate read and write requests from guests. A privileged guest user could use this flaw to crash the guest or, possibly, execute arbitrary code on the host. (CVE-2011-1750)

It was found that the PIIX4 Power Management emulation layer in qemu-kvm did not properly check for hot plug eligibility during device removals. A privileged guest user could use this flaw to crash the guest or, possibly, execute arbitrary code on the host. (CVE-2011-1751)

Red Hat would like to thank Nelson Elhage for reporting CVE-2011-1751.

This update also fixes several bugs and adds various enhancements. Documentation for these bug fixes and enhancements will be available shortly from the Technical Notes document, linked to in the References section.

All users of qemu-kvm should upgrade to these updated packages, which contain backported patches to resolve these issues, and fix the bugs and add the enhancements noted in the Technical Notes. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

482427 - support high resolutions 581750 - Vhost: Segfault when assigning a none vhostfd 596610 - "Guest moved used index from 0 to 61440" if remove virtio serial device before virtserialport 599307 - info snapshot return "bdrv_snapshot_list: error -95" 602205 - Could not ping guest successfully after changing e1000 MTU 603413 - RHEL3.9 guest netdump hung with e1000 604992 - index is empty in qemu-doc.html 607598 - Incorrect & misleading error reporting when failing to open a drive due to block driver whitelist denial 608548 - QEMU doesn't respect hardware sector size of underlying block device when doing O_DIRECT 609016 - incorrect committed memory on idle host 613893 - [RFE] qemu-io enable truncate function for qcow2. 615947 - RFE QMP: support of query spice for guest 616187 - vmware device emulation enabled but not supported 616659 - mrg buffers: migration breaks between systems with/without vhost 616703 - qemu-kvm core dump with virtio-serial-pci max-port greater than 31 617119 - Qemu becomes unresponsive during unattended_installation 619168 - qemu should more clearly indicate internal detection of this host out-of-memory condition at startup.. 619259 - qemu "-cpu [check | enforce ]" should work even when a model name is not specified on the command line 623552 - SCP image fails from host to guest with vhost on when do migration 623735 - hot unplug of vhost net virtio NIC causes qemu segfault 624396 - migration failed after hot-unplug virtserialport - Unknown savevm section or instance '0000:00:07.0/virtio-console' 0 624572 - time drift after guest running for more than 12 hours 624607 - [qemu] [rhel6] guest installation stop (pause) on 'eother' event over COW disks (thin-provisioning) 624721 - [qemu] [rhel6] bad error handling when qemu has no 'read' permissions over {kernel,initrd} files [pass boot options] 624767 - Replace virtio-net TX timer mitigation with bottom half handler 624790 - pass through fails with KVM using Neterion Inc's X3100 Series 10GbE PCIe I/O Virtualized Server Adapter in Multifunction mode. 625319 - Failed to update the media in floppy device 625333 - qemu treatment of -nodefconfig and -readconfig problematic for debug 625681 - RFE QMP: should have command to disconnect and connect network card for whql testing 625948 - qemu exits when hot adding rtl8139 nic to win2k8 guest 628634 - vhost_net: untested error handling in vhost_net_start 631522 - spice: prepare qxl for 6.1 update. 632257 - Duplicate CPU fea.tures in cpu-x86_64.conf 632458 - Guest may core dump when booting with spice and qxl. 632722 - [6.1 FEAT] QEMU static tracing framework 633394 - [6.1 FEAT] virtio-blk ioeventfd support 633699 - Cannot hot-plug nic in windows VM when the vmem is larger 634153 - coredumped when enable qxl without spice 635354 - Can not commit copy-on-write image's data to raw backing-image 635418 - Allow enable/disable ksm per VM 635527 - KVM:qemu-img re-base poor performance(on local storage) when snapshot to a new disk 635954 - RFE: Assigned device should block migration 636494 - -cpu check does not correctly enforce CPUID items 637180 - watchdog timer isn't reset when qemu resets 637976 - ksmtuned: give a nicer message if retune is called while ksmtuned is off 638468 - [qemu-kvm] bochs vga lfb @ 0xe0000000 causes trouble for hot-plug 639437 - Incorrect russian vnc keymap 641127 - qemu-img ignores close() errors 642131 - qemu-kvm aborts of 'qemu_spice_display_create_update: unhandled depth: 0 bits' 643681 - Do not advertise boot=on capability to libvirt 643687 - Allow to specify boot order on qemu command line. 643970 - guest migration turns failed by the end (16G + stress load) 645342 - Implement QEMU driver for modern sound device like Intel HDA 647307 - Support slow mapping of PCI Bars 647308 - Support Westmere as a CPU model or included within existing models.. 647447 - QMP: provide a hmp_passthrough command to allow execution of non-converted commands 647865 - support 2560x1440 in qxl 648333 - TCP checksum overflows in qemu's e1000 emulation code when TSO is enabled in guest OS 653582 - Changing media with -snapshot deletes image file 653972 - qcow2: Backport performance related patches 655735 - qemu-kvm (or libvirt?) permission denied errors when exporting readonly IDE disk to guest 656198 - Can only see 16 virtio ports while assigned 30 virtio serial ports on commandLine 658288 - Include (disabled by default) -fake-machine patch on qemu-kvm RPM spec 662633 - Fix build problem with recent compilers 662701 - Option -enable-kvm should exit when KVM is unavailable 665025 - lost double clicks on slow connections 665299 - load vhost-net by default 667188 - device-assignment leaks option ROM memory 669268 - WinXP hang when reboot after setup copies files to the installation folders 670539 - Block devices don't implement correct flush error handling 670787 - Hot plug the 14st VF to guest causes guest shut down 671100 - possible migration failure due to erroneous interpretation of subsection 672187 - Improper responsive message when shrinking qcow2 image 672191 - spicevmc: flow control on the spice agent channel is missing in both directions 672229 - romfile memory leak 672441 - Tracetool autogenerate qemu-kvm.stp with wrong qemu-kvm path 672720 - getting 'ctrl buffer too small' error on USB passthrough 674539 - slow guests block other guests on the same lan 674562 - disable vhost-net for rhel5 and older guests 675229 - Install of cpu-x86_64.conf bombs for an out of tree build.. 676015 - set_link off not working with vhost-net 676529 - core dumped when save snapshot to non-exist disk 677222 - segment fault happens after hot drive add then drive delete 677712 - disabling vmware device emulation breaks old->new migration 678208 - qemu-kvm hangs when installing guest with -spice option 678524 - Exec based migration randomly fails, particularly under high load 680058 - can't hotplug second vf successful with message "Too many open files" 681777 - floppy I/O error after live migration while floppy in use 683295 - qemu-kvm: Invalid parameter 'vhostforce' 684076 - Segfault occurred during migration 685147 - guest with assigned nic got kernel panic when send system_reset signal in QEMU monitor 688058 - Drive serial number gets truncated 688119 - qcow2: qcow2_open doesn't return useful errors 688146 - qcow2: Some paths fail to handle I/O errors 688147 - qcow2: Reads fail with backing file smaller than snapshot 688428 - qemu-kvm -no-kvm segfaults on pci_add 688572 - spice-server does not switch back to server mouse mode if guest spice-agent dies. 690267 - Backport qemu_get_ram_ptr() performance improvement 693741 - qemu-img re-base fail with read-only new backing file 694095 - Migration fails when migrate guest from RHEL6.1 host to RHEL6 host with the same libvirt version 694196 - RHEL 6.1 qemu-kvm: Specifying ipv6 addresses breaks migration 698906 - CVE-2011-1750 virtio-blk: heap buffer overflow caused by unaligned requests 699773 - CVE-2011-1751 qemu: acpi_piix4: missing hotplug check during device removal

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-0534.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12667
 
Oval ID: oval:org.mitre.oval:def:12667
Title: DSA-2241-1 qemu-kvm -- implementation error
Description: Nelson Elhage discovered that incorrect memory handling during the removal of ISA devices in KVM, a solution for full virtualization on x86 hardware, could lead to denial of service of the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2241-1
CVE-2011-1751
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12987
 
Oval ID: oval:org.mitre.oval:def:12987
Title: DSA-2230-1 qemu-kvm -- several
Description: Two vulnerabilities have been discovered in KVM, a solution for full virtualization on x86 hardware: CVE-2011-0011 Setting the VNC password to an empty string silently disabled all authentication. CVE-2011-1750 The virtio-blk driver performed insufficient validation of read/write I/O from the guest instance, which could lead to denial of service or privilege escalation. The oldstable distribution is not affected by this problem.
Family: unix Class: patch
Reference(s): DSA-2230-1
CVE-2011-0011
CVE-2011-1750
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14005
 
Oval ID: oval:org.mitre.oval:def:14005
Title: USN-1145-1 -- qemu-kvm vulnerabilities
Description: qemu-kvm: Machine emulator and virtualizer a privileged attacker within a QEMU guest could cause QEMU to crash.
Family: unix Class: patch
Reference(s): USN-1145-1
CVE-2011-1750
CVE-2011-1751
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21922
 
Oval ID: oval:org.mitre.oval:def:21922
Title: RHSA-2011:0534: qemu-kvm security, bug fix, and enhancement update (Important)
Description: The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest crash) and possibly execute arbitrary code by sending a crafted value to the 0xae08 (PCI_EJ_BASE) I/O port, which leads to a use-after-free related to "active qemu timers."
Family: unix Class: patch
Reference(s): RHSA-2011:0534-01
CVE-2011-1750
CVE-2011-1751
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22883
 
Oval ID: oval:org.mitre.oval:def:22883
Title: ELSA-2011:0534: qemu-kvm security, bug fix, and enhancement update (Important)
Description: The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest crash) and possibly execute arbitrary code by sending a crafted value to the 0xae08 (PCI_EJ_BASE) I/O port, which leads to a use-after-free related to "active qemu timers."
Family: unix Class: patch
Reference(s): ELSA-2011:0534-01
CVE-2011-1750
CVE-2011-1751
Version: 13
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27181
 
Oval ID: oval:org.mitre.oval:def:27181
Title: DEPRECATED: ELSA-2011-0534 -- qemu-kvm security, bug fix, and enhancement update (important)
Description: It was found that the virtio-blk driver in qemu-kvm did not properly validate read and write requests from guests. A privileged guest user could use this flaw to crash the guest or, possibly, execute arbitrary code on the host.
Family: unix Class: patch
Reference(s): ELSA-2011-0534
CVE-2011-1750
CVE-2011-1751
Version: 4
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 74

OpenVAS Exploits

Date Description
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-04 (ebuild)
File : nvt/glsa_201210_04.nasl
2012-06-08 Name : Fedora Update for qemu FEDORA-2012-8604
File : nvt/gb_fedora_2012_8604_qemu_fc15.nasl
2012-06-06 Name : RedHat Update for qemu-kvm RHSA-2011:0534-01
File : nvt/gb_RHSA-2011_0534-01_qemu-kvm.nasl
2011-08-03 Name : Debian Security Advisory DSA 2241-1 (qemu-kvm)
File : nvt/deb_2241_1.nasl
2011-06-20 Name : Ubuntu Update for qemu-kvm USN-1145-1
File : nvt/gb_ubuntu_USN_1145_1.nasl
2011-05-12 Name : Debian Security Advisory DSA 2230-1 (qemu-kvm)
File : nvt/deb_2230_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73756 KVM qemu-kvm hw/virtio-blk.c Multiple Function Local DoS

73395 Qemu PIIX4 Hotplug Invalid Memory Dereference Arbitrary Code Execution

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kvm-110518.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kvm-110518.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0534.nasl - Type : ACT_GATHER_INFO
2012-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201210-04.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8604.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1145-1.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2241.nasl - Type : ACT_GATHER_INFO
2011-05-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_kvm-110518.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2230.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:41
  • Multiple Updates