Moderate: qemu-kvm-rhev security and bug fix update

Synopsis

Moderate: qemu-kvm-rhev security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 10.0 (Newton), Red Hat OpenStack Platform 11.0 (Ocata), Red Hat OpenStack Platform 12.0 (Pike), Red Hat OpenStack Platform 8.0 (Liberty), and Red Hat OpenStack Platform 9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

Security Fix(es):

  • The Network Block Device (NBD) server in Quick Emulator (QEMU), is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from serving other requests, resulting in DoS. (CVE-2017-15119)
  • Qemu: vga: OOB read access during display update (CVE-2017-13672)
  • Qemu: vga: reachable assert failure during display update (CVE-2017-13673)
  • Qemu: Slirp: use-after-free when sending response (CVE-2017-13711)
  • VNC server implementation in Quick Emulator (QEMU) was found to be vulnerable to an unbounded memory allocation issue, as it did not throttle the framebuffer updates sent to its client. If the client did not consume these updates, VNC server allocates growing memory to hold onto this data. A malicious remote VNC client could use this flaw to cause DoS to the server host. (CVE-2017-15124)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank David Buchanan for reporting CVE-2017-13672 and CVE-2017-13673 and Wjjzhang (Tencent.com) for reporting CVE-2017-13711. The CVE-2017-15119 issue was discovered by Eric Blake (Red Hat) and the CVE-2017-15124 issue was discovered by Daniel Berrange (Red Hat).

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

Affected Products

  • Red Hat OpenStack 12 x86_64
  • Red Hat OpenStack 11 x86_64
  • Red Hat OpenStack 10 x86_64
  • Red Hat OpenStack 9 x86_64
  • Red Hat OpenStack 8 x86_64
  • Red Hat OpenStack for IBM Power 12 ppc64le

Fixes

  • BZ - 1486400 - CVE-2017-13711 Qemu: Slirp: use-after-free when sending response
  • BZ - 1486560 - CVE-2017-13672 Qemu: vga: OOB read access during display update
  • BZ - 1486588 - CVE-2017-13673 Qemu: vga: reachable assert failure during display update
  • BZ - 1516925 - CVE-2017-15119 qemu: DoS via large option request
  • BZ - 1525195 - CVE-2017-15124 Qemu: memory exhaustion through framebuffer update request message in VNC server
  • BZ - 1549860 - Update qemu-kvm-rhev for RHEL 7.5 compatibility [osp-11]
  • BZ - 1553107 - Update qemu-kvm-rhev for RHEL 7.5 compatibility [osp-10]
  • BZ - 1557010 - Update qemu-kvm-rhev for RHEL 7.5 compatibility [osp-9]
  • BZ - 1557011 - Update qemu-kvm-rhev for RHEL 7.5 compatibility [osp-8]
  • BZ - 1562826 - Update qemu-kvm-rhev for RHEL 7.5 compatibility [osp-12]

CVEs

References