Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2021-3750   CVE-2023-3301  

Synopsis

Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.

Security Fix(es):

  • QEMU: hcd-ehci: DMA reentrancy issue leads to use-after-free (CVE-2021-3750)
  • QEMU: net: triggerable assertion due to race condition in hot-unplug (CVE-2023-3301)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 1999073 - CVE-2021-3750 QEMU: hcd-ehci: DMA reentrancy issue leads to use-after-free
  • BZ - 2141964 - Guest hit EXT4-fs error on host 4K disk when repeatedly hot-plug/unplug running IO disk
  • BZ - 2143160 - nodedev-create fails to set mdev attributes
  • BZ - 2170472 - [qemu] snapshot is failing with error libvirt.libvirtError: internal error: QEMU monitor reply exceeds buffer size (10485760 bytes)
  • BZ - 2174447 - Logs are spammed with ' Domain id=7 is tainted: custom-ga-command' message
  • BZ - 2176896 - qemu crash with error scsi_req_unref(SCSIRequest *): Assertion `req->refcount > 0' failed or scsi_dma_complete(void *, int): Assertion `r->req.aiocb != NULL' failed [8.7.0] [rhel-8.9.0]
  • BZ - 2177701 - Can't hotplug virtiofs device after restarting libvirt daemon
  • BZ - 2177957 - Qemu core dump if cut off nfs storage during migration
  • BZ - 2196880 - [virtiofs] Backport FUSE_SYNCFS support
  • BZ - 2215784 - CVE-2023-3301 QEMU: net: triggerable assertion due to race condition in hot-unplug
  • BZ - 2216203 - [qemu-kvm]VM reports vulnerabilty to mmio_stale_data on patched host with microcode
  • BZ - 2223464 - Wrong cpuset.mems cgroup is set when setting numa tuning with "restrictive" mode.
  • BZ - 2223947 - [RHEL8.9] qemu core dump with '-cpu host,mpx=off' on Cascadelake host
  • BZ - 2227373 - "No bootable device" with OS boot disk interface VirtIO-SCSI and with more than 9 VirtIO disks.