Executive Summary

Summary
Title qemu-kvm security, bug fix, and enhancement update
Informations
Name RHSA-2011:1531 First vendor Publication 2011-12-06
Vendor RedHat Last vendor Modification 2011-12-06
Severity (Vendor) Moderate Revision 03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated qemu-kvm packages that fix one security issue, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component for running virtual machines using KVM.

It was found that qemu-kvm did not properly drop supplemental group privileges when the root user started guests from the command line ("/usr/libexec/qemu-kvm") with the "-runas" option. A qemu-kvm process started this way could use this flaw to gain access to files on the host that are accessible to the supplementary groups and not accessible to the primary group. (CVE-2011-2527)

Note: This issue only affected qemu-kvm when it was started directly from the command line. It did not affect the Red Hat Enterprise Virtualization platform or applications that start qemu-kvm via libvirt, such as the Virtual Machine Manager (virt-manager).

This update also fixes several bugs and adds various enhancements. Documentation for these bug fixes and enhancements will be available shortly from the Technical Notes document, linked to in the References section.

All users of qemu-kvm are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

561414 - Writes to virtual usb-storage produce I/O errors 599306 - Some strange behaviors on key's appearance viewed by using vnc 609342 - rhel3u9 install can't find package after inserting second CD, but install can continue 621482 - [RFE] Be able to get progress from qemu-img 624983 - QEMU should support the newer set of MSRs for kvmclock 627585 - Improve error messages for bad options in -drive and -device 633370 - [6.1 FEAT] Enhance QED image format to support streaming from remote systems 633380 - [6.2 FEAT] Include QED image format for KVM guests 645351 - Add support for USB 2.0 (EHCI) to QEMU 655719 - no error pops when change cd to non-exist file 656779 - Core dumped when hot plug/un-plug virtio serial port to the same chardev 658467 - kvm clock breaks migration result stability - for unit test propose 669581 - Migration Never end while Use firewall reject migration tcp port 676982 - RFE: no qmp command for live snapshot 678729 - Hotplug VF/PF with invalid addr value leading to qemu-kvm process quit with core dump 678731 - Update qemu-kvm -device pci-assign,? properties 680378 - no error message when loading zero size internal snapshot 681736 - Guest->Host communication stops for other ports after one port is unplugged 682227 - qemu-kvm doesn't exit when binding to specified port fails 693645 - RFE: add spice option to enable/disable copy paste 694373 - ballooning value reset to original value after setting a negative number 694378 - Core dump occurs when ballooning memory to 0 698537 - ide: core dump when stop/cont guest 700134 - [qemu-kvm] - qxl runs i/o requests synchronously 705070 - QMP: screendump command does not allow specification of monitor to capture 707130 - ACPI description of serial and parallel ports incorrect with -chardev/-device 709397 - virtio-serial unthrottling needs to use a bottomhalf to avoid recursion 710046 - qemu-kvm prints warning "Using CPU model [...]" (with patch) 711354 - Fix and enable enough of SCSI to make usb-storage work 712046 - Qemu allocates an existed macaddress to hotpluged nic 714773 - qemu missing marker for qemu.kvm.qemu_vmalloc 715017 - Report disk latency (read and write) for each storage device 715141 - Wrong Ethertype for RARP 715582 - qemu-kvm doesn't report error when supplied negative spice port value 717958 - qemu-kvm start vnc even though -spice ... is supplied 718664 - Migration from host RHEL6.1+ to host RHEL6.0.z failed with floppy 720237 - usb migration compatibility 720773 - CVE-2011-2527 qemu: when started as root, extra groups are not dropped correctly 720979 - do not use next as a variable name in qemu-kvm systemtap tapset 722728 - Update qemu-img convert/re-base man page 723270 - Report cdrom tray status in a monitor command such as info block 723858 - usb: add companion controller support 723863 - usb: fixes various issues. 723864 - usb: compile out the crap 723870 - tag devices without migration support 725565 - migration subsections are still broken 725625 - Hot unplug one virtio balloon device cause another balloon device unavailable 725965 - spice client mouse doesn't work after migration 726014 - Fix memleak on exit in virtio-balloon 726015 - Fix memleak on exit in virtio-blk 726020 - Fix memleaks in all virtio devices 726023 - Migration after hot-unplug virtio-balloon will not succeed 728120 - print error on usb speed mismatch between device and bus/port 728464 - QEMU does not honour '-no-shutdown' flag after the first shutdown attempt 729104 - qemu-kvm: pci needs multifunction property 729572 - qcow2: Loading internal snapshot can corrupt image 729621 - ASSERT worker->running failed on source qemu during migration with Spice session 729869 - qxl: primary surface not saved on migration 729969 - Make screendump command available in QMP 731759 - SPICE: migration fails with warning: error while loading state section id 4 732949 - Guest screen becomes abnormal after migration with spice 733010 - core dump when issue fdisk -l in guest which has two usb-storage attached 733993 - migration target can crash (assert(d->ssd.running)) 734860 - qemu-kvm: segfault when missing host parameter for socket chardev 734995 - Core dump when hotplug three usb-hub into the same port under both uhci and ehci 735716 - QEMU should report the PID of the process that sent it signals for troubleshooting purposes 736975 - Qemu-kvm fails to unregister virtio-balloon-pci device when unplugging 737921 - Spice password on migration target expires before Spice client is connected 738487 - Fix termination by signal with -no-shutdown 738555 - Stop exposing -enable-nested 739480 - qemu-kvm core dumps when migration with reboot 740547 - qxl: migrating in vga mode causes a "panic: virtual address out of range" 741878 - USB tablet mouse does not work well when migrating between 6.2<->6.2 hosts and 6.1<->6.2 hosts 742401 - qemu-kvm disable live snapshot support 742458 - Tracker Bug:Big block layer backport 742469 - Drives can not be locked without media present 742476 - Make eject fail for non-removable drives even with -f 742480 - Don't let locked flag prevent medium load 742484 - should be also have snapshot on floppy 743269 - Hot unplug of snapshot device crashes 743342 - IDE CD-ROM tray state gets lost on migration 743391 - KVM guest limited to 40bit of physical address space 744518 - qemu-kvm core dumps when qxl-linux guest migrate with reboot 744780 - use-after-free in QEMU SCSI target code

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1531.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12960
 
Oval ID: oval:org.mitre.oval:def:12960
Title: DSA-2282-1 qemu-kvm -- several
Description: Two vulnerabilities have been discovered in KVM, a solution for full virtualization on x86 hardware: CVE-2011-2212 Nelson Elhage discovered a buffer overflow in the virtio subsystem, which could lead to denial of service or privilege escalation. CVE-2011-2527 Andrew Griffiths discovered that group privileges were insufficiently dropped when started with -runas option, resulting in privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2282-1
CVE-2011-2212
CVE-2011-2527
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14171
 
Oval ID: oval:org.mitre.oval:def:14171
Title: USN-1177-1 -- qemu-kvm vulnerability
Description: qemu-kvm: Machine emulator and virtualizer QEMU could be made to run with adminstrator group privileges under certain circumstances.
Family: unix Class: patch
Reference(s): USN-1177-1
CVE-2011-2527
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26941
 
Oval ID: oval:org.mitre.oval:def:26941
Title: RHSA-2011:1531 -- qemu-kvm security, bug fix, and enhancement update (Moderate)
Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component for running virtual machines using KVM. It was found that qemu-kvm did not properly drop supplemental group privileges when the root user started guests from the command line (&quot;/usr/libexec/qemu-kvm&quot;) with the &quot;-runas&quot; option. A qemu-kvm process started this way could use this flaw to gain access to files on the host that are accessible to the supplementary groups and not accessible to the primary group. (CVE-2011-2527) Note: This issue only affected qemu-kvm when it was started directly from the command line. It did not affect the Red Hat Enterprise Virtualization platform or applications that start qemu-kvm via libvirt, such as the Virtual Machine Manager (virt-manager). This update also fixes several bugs and adds various enhancements. Documentation for these bug fixes and enhancements will be available shortly from the Technical Notes document, linked to in the References section. All users of qemu-kvm are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2011:1531
CVE-2011-2527
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27567
 
Oval ID: oval:org.mitre.oval:def:27567
Title: ELSA-2011-1531 -- qemu-kvm security, bug fix, and enhancement update (moderate)
Description: [qemu-kvm-0.12.1.2-2.209.el6] - kvm-hda-do-not-mix-output-and-input-streams-RHBZ-740493-v2.patch [bz#740493] - kvm-hda-do-not-mix-output-and-input-stream-states-RHBZ-740493-v2.patch [bz#740493] - kvm-intel-hda-fix-stream-search.patch [bz#740493] - Resolves: bz#740493 (audio playing doesn't work when sound recorder is opened)
Family: unix Class: patch
Reference(s): ELSA-2011-1531
CVE-2011-2527
Version: 3
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 66

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for qemu-kvm RHSA-2011:1531-03
File : nvt/gb_RHSA-2011_1531-03_qemu-kvm.nasl
2012-06-08 Name : Fedora Update for qemu FEDORA-2012-8604
File : nvt/gb_fedora_2012_8604_qemu_fc15.nasl
2011-08-07 Name : Debian Security Advisory DSA 2282-1 (qemu-kvm)
File : nvt/deb_2282_1.nasl
2011-08-02 Name : Ubuntu Update for qemu-kvm USN-1177-1
File : nvt/gb_ubuntu_USN_1177_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74752 qemu-kvm -runas Option Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kvm-120124.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1531.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8604.nasl - Type : ACT_GATHER_INFO
2012-01-30 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_kvm-120116.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1177-1.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2282.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:20
  • Multiple Updates