Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title qemu-kvm security update
Informations
Name RHSA-2017:1206 First vendor Publication 2017-05-09
Vendor RedHat Last vendor Modification 2017-05-09
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.

Security Fix(es):

* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)

* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. (CVE-2017-7980)

* An out-of-bounds memory access issue was found in QEMU's VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. (CVE-2017-2633)

* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)

Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.) for reporting CVE-2017-7718.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1400438 - CVE-2017-2633 qemu-kvm coredump in vnc_refresh_server_surface [rhel-6.9.z] 1425939 - CVE-2017-2633 Qemu: VNC: memory corruption due to unchecked resolution limit 1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection 1437060 - Fails to build in brew 1443441 - CVE-2017-7718 Qemu: display: cirrus: OOB read access issue 1444371 - CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-1206.html

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-125 Out-of-bounds Read
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 162
Application 6
Os 4
Os 2
Os 2
Os 2
Os 3
Os 4
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2018-02-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1270.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX230138.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3084-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2963-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0153.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ed735463e3.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1022.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1223.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2326-1.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0142.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1856.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f336ba205d.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1856.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1856.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f941184db1.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1035.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1119.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1118.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-822.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1430.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1206.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0987.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1774-1.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1431.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1430.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170613_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1430.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1430.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-03.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3289-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1205.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-939.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0101.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1206.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1206.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-563.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1206.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170509_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0096.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0095.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1146-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1079.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1080.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1143-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1145-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1147-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1148-1.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3268-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3261-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1081-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1080-1.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0985.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0987.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170418_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0987.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0987.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote host is affected by a guest-to-host arbitrary code execution vulne...
File : citrix_xenserver_CTX221578.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_af19ecd00f6a11e7970f002590263bf5.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3d16d348eb.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2018-09-06 21:22:02
  • Multiple Updates
2018-07-29 09:21:23
  • Multiple Updates
2018-01-05 09:26:26
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-05-11 13:22:40
  • Multiple Updates
2017-05-09 21:22:12
  • First insertion