Moderate: qemu-kvm security, bug fix, and enhancement update

Synopsis

Moderate: qemu-kvm security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.

Security Fix(es):

  • An out-of-bounds memory access issue was found in Quick Emulator (QEMU) in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process. (CVE-2017-2633)
  • An integer overflow flaw was found in Quick Emulator (QEMU) in the CCID Card device support. The flaw could occur while passing messages via command/response packets to and from the host. A privileged user inside a guest could use this flaw to crash the QEMU process. (CVE-2017-5898)
  • An information exposure flaw was found in Quick Emulator (QEMU) in Task Priority Register (TPR) optimizations for 32-bit Windows guests. The flaw could occur while accessing TPR. A privileged user inside a guest could use this issue to read portions of the host memory. (CVE-2016-4020)

Red Hat would like to thank Li Qiang (360.cn Inc.) for reporting CVE-2017-5898 and Donghai Zdh (Alibaba Inc.) for reporting CVE-2016-4020.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1151859 - [RFE] Allow the libgfapi logging level to be controlled.
  • BZ - 1299875 - system_reset should clear pending request for error (IDE)
  • BZ - 1313686 - CVE-2016-4020 Qemu: i386: leakage of stack memory to guest in kvmvapic.c
  • BZ - 1342489 - Flickering Fedora 24 Login Screen on RHEL 7
  • BZ - 1361488 - system_reset should clear pending request for error (virtio-blk)
  • BZ - 1375507 - "threads" option is overwritten if both "sockets" and "cores" is set on -smp
  • BZ - 1377087 - shutdown rhel 5.11 guest failed and stop at "system halted"
  • BZ - 1377977 - qemu-kvm coredump in vnc_raw_send_framebuffer_update [rhel-7.4]
  • BZ - 1378541 - QEMU: update package summary and description
  • BZ - 1419699 - CVE-2017-5898 Qemu: usb: integer overflow in emulated_apdu_from_guest
  • BZ - 1419898 - Documentation inaccurate for __com.redhat_qxl_screendump and __com.redhat_drive_add
  • BZ - 1425939 - CVE-2017-2633 Qemu: VNC: memory corruption due to unchecked resolution limit
  • BZ - 1427176 - test cases of qemu-iotests failed
  • BZ - 1430606 - Can't build qemu-kvm with newer spice packages
  • BZ - 1433920 - Switch from librdmacm-devel to rdma-core-devel
  • BZ - 1436280 - sample images for qemu-iotests are missing in the SRPM
  • BZ - 1440987 - Remove texi2html build dependancy from RPM
  • BZ - 1441778 - Stop building qemu-img for 32bit architectures.
  • BZ - 1451470 - RHEL 7.2 based VM (Virtual Machine) hung for several hours apparently waiting for lock held by main_loop
  • BZ - 1452067 - migration can confuse serial port user
  • BZ - 1456983 - Character device regression due to missing patch

CVEs

References