Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title qemu-kvm security and bug fix update
Informations
Name RHSA-2017:0309 First vendor Publication 2017-02-23
Vendor RedHat Last vendor Modification 2017-02-23
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

Security Fix(es):

* Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on the host with privileges of Qemu process on the host. (CVE-2017-2615)

* An out-of-bounds read-access flaw was found in the QEMU emulator built with IP checksum routines. The flaw could occur when computing a TCP/UDP packet's checksum, because a QEMU function used the packet's payload length without checking against the data buffer's size. A user inside a guest could use this flaw to crash the QEMU process (denial of service). (CVE-2016-2857)

Red Hat would like to thank Wjjzhang (Tencent.com Inc.) Li Qiang (360.cn Inc.) for reporting CVE-2017-2615 and Ling Liu (Qihoo 360 Inc.) for reporting CVE-2016-2857.

This update also fixes the following bug:

* Previously, rebooting a guest virtual machine more than 128 times in a short period of time caused the guest to shut down instead of rebooting, because the virtqueue was not cleaned properly. This update ensures that the virtqueue is cleaned more reliably, which prevents the described problem from occurring. (BZ#1408389)

All qemu-kvm users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1296567 - CVE-2016-2857 Qemu: net: out of bounds read in net_checksum_calculate() 1408389 - [RHEL6.8.z] KVM guest shuts itself down after 128th reboot 1418200 - CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0309.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 161
Application 6
Application 17
Os 4
Os 2
Os 2
Os 5
Os 2
Os 4
Os 3
Os 3
Os 2
Os 128

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3084-1.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0153.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0142.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0396.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0454.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-589.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1241-1.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0096.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0095.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1135-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1038.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1037.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3261-1.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0055.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-62ac1230f7.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0718-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-31b976672b.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-349.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-329.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0661-1.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0647-1.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0454.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0625-1.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170307_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0454.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0454.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0396.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX220771.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170302_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0396.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0396.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0350.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0344.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-845.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0582-1.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-842.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d4ee7018c1.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0570-1.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0571-1.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0043.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170223_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-28.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-27.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cdb53b04e0.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a73aba9aeffe11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170117_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-573.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-574.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2974-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bfaf6a133b.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1b264ab4a4.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-372bb57df0.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-38b20aa50f.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4504e9445.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2018-09-04 21:22:39
  • Multiple Updates
2018-07-04 09:21:45
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-02-28 13:25:27
  • Multiple Updates
2017-02-25 13:25:24
  • Multiple Updates
2017-02-23 21:23:48
  • First insertion