Moderate: qemu-kvm security, bug fix, and enhancement update

Synopsis

Moderate: qemu-kvm security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm packages provide the user-space component for running virtual machines using KVM.

Security Fix(es):

  • An integer overflow flaw and an out-of-bounds read flaw were found in the way QEMU's VGA emulator set certain VGA registers while in VBE mode. A privileged guest user could use this flaw to crash the QEMU process instance. (CVE-2016-3712)
  • An infinite loop flaw was found in the way QEMU's e1000 NIC emulation implementation processed data using transmit or receive descriptors under certain conditions. A privileged user inside a guest could use this flaw to crash the QEMU instance. (CVE-2016-1981)

Red Hat would like to thank Zuozhi Fzz (Alibaba Inc.) for reporting CVE-2016-3712.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1156635 - Libvirt is confused that qemu-kvm exposes 'block-job-cancel' but not 'block-stream'
  • BZ - 1177318 - Guest using rbd based image as disk failed to start when sandbox was enabled
  • BZ - 1252757 - [RHEL-7.2-qmu-kvm] Package is 100% lost when ping from host to Win2012r2 guest with 64000 size
  • BZ - 1256741 - "CapsLock" will work as "\" when boot a guest with usb-kbd
  • BZ - 1265427 - contents of MSR_TSC_AUX are not migrated
  • BZ - 1268345 - posix_fallocate emulation on NFS fails with Bad file descriptor if fd is opened O_WRONLY
  • BZ - 1268879 - Camera stops work after remote-viewer re-connection [qemu-kvm]
  • BZ - 1269738 - Vlan table display repeat four times in qmp when queues=4
  • BZ - 1272523 - qemu-kvm build failure race condition in tests/ide-test
  • BZ - 1276036 - Crash on QMP input exceeding limits
  • BZ - 1277248 - ceph.conf properties override qemu's command-line properties
  • BZ - 1283116 - [abrt] qemu-img: get_block_status(): qemu-img killed by SIGABRT
  • BZ - 1298570 - CVE-2016-1981 Qemu: net: e1000 infinite loop in start_xmit and e1000_receive_iov routines
  • BZ - 1299116 - qemu-img created VMDK images lead to "Not a supported disk format (sparse VMDK version too old)"
  • BZ - 1299250 - qemu-img created VMDK images are unbootable
  • BZ - 1312289 - "qemu-kvm: /builddir/build/BUILD/qemu-1.5.3/hw/scsi/virtio-scsi.c:533: virtio_scsi_push_event: Assertion `event == 0' failed" after hotplug 20 virtio-scsi disks then hotunplug them
  • BZ - 1318712 - CVE-2016-3712 qemu-kvm: Out-of-bounds read when creating weird vga screen surface
  • BZ - 1330969 - match the OEM ID and OEM Table ID fields of the FADT and the RSDT to those of the SLIC
  • BZ - 1333159 - qemu-kvm doesn't reload udev rules before triggering for kvm device
  • BZ - 1336491 - Ship FD connection patches qemu-kvm part
  • BZ - 1340971 - qemu: accel=tcg does not implement SSE 4 properly
  • BZ - 1346982 - Regression from CVE-2016-3712: windows installer fails to start [rhel-7.3]
  • BZ - 1351106 - symbol lookup error: /usr/libexec/qemu-kvm: undefined symbol: libusb_get_port_numbers
  • BZ - 1355730 - spice-gtk shows outdated screen state after migration [qemu-kvm]
  • BZ - 1360137 - GLib-WARNING **: gmem.c:482: custom memory allocation vtable not supported
  • BZ - 1367040 - QEMU crash when guest notifies non-existent virtqueue
  • BZ - 1371619 - Flags xsaveopt xsavec xgetbv1 are missing on qemu-kvm
  • BZ - 1376542 - RHSA-2016-1756 breaks migration of instances

CVEs

References