Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title qemu-kvm-rhev security and bug fix update
Informations
Name RHSA-2019:3179 First vendor Publication 2019-10-22
Vendor RedHat Last vendor Modification 2019-10-22
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for qemu-kvm-rhev is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 and Red Hat Virtualization Engine 4.3.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.3 - x86_64 Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

Security Fix(es):

* QEMU: slirp: heap buffer overflow during packet reassembly (CVE-2019-14378)

* QEMU: qxl: null pointer dereference while releasing spice resources (CVE-2019-12155)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* ccid: Fix incorrect dwProtocol advertisement of T=0 (BZ#1729880)

* QEMU gets stuck on resume/cont call from libvirt (BZ#1741937)

* [v2v] Migration performance regression (BZ#1743322)

* qemu, qemu-img fail to detect alignment with XFS and Gluster/XFS on 4k block device (BZ#1745443)

* qemu-kvm: backport cpuidle-haltpoll support (BZ#1746282)

* qemu aborts in blockCommit: qemu-kvm: block.c:3486 (BZ#1750322)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/2974891

After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1712670 - CVE-2019-12155 QEMU: qxl: null pointer dereference while releasing spice resources 1729880 - ccid: Fix incorrect dwProtocol advertisement of T=0 [rhel-7.7.z] 1734745 - CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly 1743322 - [v2v] Migration performance regression [rhel-7.7.z] 1745443 - qemu, qemu-img fail to detect alignment with XFS and Gluster/XFS on 4k block device [rhel-7.7.z] 1746282 - qemu-kvm: backport cpuidle-haltpoll support [rhel-7.7.z] 1750322 - qemu aborts in blockCommit: qemu-kvm: block.c:3486 [rhel-7.7.z]

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-3179.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-755 Improper Handling of Exceptional Conditions
33 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:25
  • First insertion