Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title qemu-kvm security and bug fix update
Informations
Name RHSA-2014:1075 First vendor Publication 2014-08-19
Vendor RedHat Last vendor Modification 2014-08-19
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated qemu-kvm packages that fix two security issues and three bugs are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM.

Two integer overflow flaws were found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use either of these flaws to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process. (CVE-2014-0222, CVE-2014-0223)

Red Hat would like to thank NSA for reporting these issues.

This update also fixes the following bugs:

* In certain scenarios, when performing live incremental migration, the disk size could be expanded considerably due to the transfer of unallocated sectors past the end of the base image. With this update, the bdrv_is_allocated() function has been fixed to no longer return "True" for unallocated sectors, and the disk size no longer changes after performing live incremental migration. (BZ#1109715)

* This update enables ioeventfd in virtio-scsi-pci. This allows QEMU to process I/O requests outside of the vCPU thread, reducing the latency of submitting requests and improving single task throughput. (BZ#1123271)

* Prior to this update, vendor-specific SCSI commands issued from a KVM guest did not reach the target device due to QEMU considering such commands as invalid. This update fixes this bug by properly propagating vendor-specific SCSI commands to the target device. (BZ#1125131)

All qemu-kvm users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1097216 - CVE-2014-0222 Qemu: qcow1: validate L2 table size to avoid integer overflows 1097222 - CVE-2014-0223 Qemu: qcow1: validate image size to avoid out-of-bounds memory access 1109715 - live incremental migration of vm with common shared base, size(disk) > size(base) transfers unallocated sectors, explodes disk on dest 1123271 - Enable ioenventfd for virtio-scsi-pci

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1075.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26667
 
Oval ID: oval:org.mitre.oval:def:26667
Title: RHSA-2014:1075: qemu-kvm security and bug fix update (Moderate)
Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM.
Family: unix Class: patch
Reference(s): RHSA-2014:1075-00
CESA-2014:1075
CVE-2014-0222
CVE-2014-0223
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26880
 
Oval ID: oval:org.mitre.oval:def:26880
Title: ELSA-2014-1075 -- qemu-kvm security and bug fix update (moderate)
Description: [0.12.1.2-2.415.el6_5.14] - The commit for zrelease .13 was incomplete; the changes to qemu-kvm.spec did not include the '%patchNNNN -p1' lines for patches 4647 through 4655; so although the patch files themselves were committed, the srpm build did not pick them up. In addition, the commit log did not describe the patches. This commit corrects these problems and bumps the zrelease to .14.
Family: unix Class: patch
Reference(s): ELSA-2014-1075
CVE-2014-0222
CVE-2014-0223
Version: 5
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27143
 
Oval ID: oval:org.mitre.oval:def:27143
Title: SUSE-SU-2014:1278-1 -- Security update for kvm
Description: kvm has been updated to fix issues in the embedded qemu: * CVE-2014-0223: An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could have used this flaw to corrupt QEMU process memory on the host, which could potentially have resulted in arbitrary code execution on the host with the privileges of the QEMU process. * CVE-2014-3461: A user able to alter the savevm data (either on the disk or over the wire during migration) could have used this flaw to to corrupt QEMU process memory on the (destination) host, which could have potentially resulted in arbitrary code execution on the host with the privileges of the QEMU process. * CVE-2014-0222: An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could have used this flaw to corrupt QEMU process memory on the host, which could have potentially resulted in arbitrary code execution on the host with the privileges of the QEMU process. Non-security bugs fixed: * Fix exceeding IRQ routes that could have caused freezes of guests. (bnc#876842) * Fix CPUID emulation bugs that may have broken Windows guests with newer -cpu types (bnc#886535) Security Issues: * CVE-2014-0222 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0222> * CVE-2014-0223 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0223> * CVE-2014-3461 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3461>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1278-1
CVE-2014-0223
CVE-2014-3461
CVE-2014-0222
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27160
 
Oval ID: oval:org.mitre.oval:def:27160
Title: ELSA-2014-0927 -- qemu-kvm security and bug fix update (moderate)
Description: [1.5.3-60.el7_0.5] - kvm-Allow-mismatched-virtio-config-len.patch [bz#1095782] - Resolves: bz#1095782 (CVE-2014-0182 qemu-kvm: qemu: virtio: out-of-bounds buffer write on state load with invalid config_len [rhel-7.0.z])
Family: unix Class: patch
Reference(s): ELSA-2014-0927
CVE-2013-4148
CVE-2013-4151
CVE-2013-4535
CVE-2013-4536
CVE-2013-4541
CVE-2013-4542
CVE-2013-6399
CVE-2014-0182
CVE-2014-3461
CVE-2013-4149
CVE-2013-4150
CVE-2013-4527
CVE-2013-4529
CVE-2014-0222
CVE-2014-0223
Version: 5
Platform(s): Oracle Linux 7
Product(s): qemu-kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 118
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1445-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-413.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0658-1.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1952-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1908-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1894-1.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1853-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0929-1.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-061.nasl - Type : ACT_GATHER_INFO
2014-11-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-220.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1168.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1076.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3045.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3044.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2342-1.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-17.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1075.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1075.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1075.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0927.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0927.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0927.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-11-05 21:28:58
  • Multiple Updates
2014-11-05 05:33:38
  • Multiple Updates
2014-08-22 13:26:52
  • Multiple Updates
2014-08-21 13:26:43
  • Multiple Updates
2014-08-19 13:25:23
  • First insertion