- Issued:
- 2017-03-01
- Updated:
- 2017-03-01
RHSA-2017:0352 - Security Advisory
Synopsis
Important: qemu-kvm security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
Security Fix(es):
- Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process. (CVE-2017-2620)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
- Red Hat Enterprise Linux for Power, big endian 6 ppc64
- Red Hat Enterprise Linux for Scientific Computing 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
Fixes
- BZ - 1420484 - CVE-2017-2620 Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo
CVEs
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm | SHA-256: 661d5d16090f808eee8ccdb6f2c04084d99848000898cc15d83831383652c4af |
x86_64 | |
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 015f5a67a84753f58ba4c00cef4cb5b018209698e4556bc8ce0921dd219bb3cb |
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 015f5a67a84753f58ba4c00cef4cb5b018209698e4556bc8ce0921dd219bb3cb |
qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 40525162610fe2637e54bc2c410b536ebf99d89aa943f01f420060824a4099f5 |
qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 40525162610fe2637e54bc2c410b536ebf99d89aa943f01f420060824a4099f5 |
qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 45e0172f9dad27e789bec77a172108d944aabbf7738d54c97f842f44ce609143 |
qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 45e0172f9dad27e789bec77a172108d944aabbf7738d54c97f842f44ce609143 |
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 1d00b44e5cd8932c427f365e53de6b0a08d30431f80525a490bc502bc82e8c3f |
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 1d00b44e5cd8932c427f365e53de6b0a08d30431f80525a490bc502bc82e8c3f |
qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 2039fc1c61f4e2fb61d7a1aa212d4e82f281822f3aa7e232566f5406ef17773f |
qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 2039fc1c61f4e2fb61d7a1aa212d4e82f281822f3aa7e232566f5406ef17773f |
i386 | |
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.i686.rpm | SHA-256: f6b82fd5fcecb16e52ed919b60ed251706f550b770ac6c215faa714e7d8a50d1 |
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.i686.rpm | SHA-256: e1219270e97fbe99e92db92a1c3d6c59ed9be97dad7cb443258100d15473d99b |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
SRPM | |
---|---|
qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm | SHA-256: 661d5d16090f808eee8ccdb6f2c04084d99848000898cc15d83831383652c4af |
x86_64 | |
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 015f5a67a84753f58ba4c00cef4cb5b018209698e4556bc8ce0921dd219bb3cb |
qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 40525162610fe2637e54bc2c410b536ebf99d89aa943f01f420060824a4099f5 |
qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 45e0172f9dad27e789bec77a172108d944aabbf7738d54c97f842f44ce609143 |
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 1d00b44e5cd8932c427f365e53de6b0a08d30431f80525a490bc502bc82e8c3f |
qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 2039fc1c61f4e2fb61d7a1aa212d4e82f281822f3aa7e232566f5406ef17773f |
i386 | |
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.i686.rpm | SHA-256: f6b82fd5fcecb16e52ed919b60ed251706f550b770ac6c215faa714e7d8a50d1 |
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.i686.rpm | SHA-256: e1219270e97fbe99e92db92a1c3d6c59ed9be97dad7cb443258100d15473d99b |
Red Hat Enterprise Linux Workstation 6
SRPM | |
---|---|
qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm | SHA-256: 661d5d16090f808eee8ccdb6f2c04084d99848000898cc15d83831383652c4af |
x86_64 | |
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 015f5a67a84753f58ba4c00cef4cb5b018209698e4556bc8ce0921dd219bb3cb |
qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 40525162610fe2637e54bc2c410b536ebf99d89aa943f01f420060824a4099f5 |
qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 45e0172f9dad27e789bec77a172108d944aabbf7738d54c97f842f44ce609143 |
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 1d00b44e5cd8932c427f365e53de6b0a08d30431f80525a490bc502bc82e8c3f |
qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 2039fc1c61f4e2fb61d7a1aa212d4e82f281822f3aa7e232566f5406ef17773f |
i386 | |
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.i686.rpm | SHA-256: f6b82fd5fcecb16e52ed919b60ed251706f550b770ac6c215faa714e7d8a50d1 |
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.i686.rpm | SHA-256: e1219270e97fbe99e92db92a1c3d6c59ed9be97dad7cb443258100d15473d99b |
Red Hat Enterprise Linux Desktop 6
SRPM | |
---|---|
qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm | SHA-256: 661d5d16090f808eee8ccdb6f2c04084d99848000898cc15d83831383652c4af |
x86_64 | |
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 015f5a67a84753f58ba4c00cef4cb5b018209698e4556bc8ce0921dd219bb3cb |
qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 40525162610fe2637e54bc2c410b536ebf99d89aa943f01f420060824a4099f5 |
qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 45e0172f9dad27e789bec77a172108d944aabbf7738d54c97f842f44ce609143 |
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 1d00b44e5cd8932c427f365e53de6b0a08d30431f80525a490bc502bc82e8c3f |
qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 2039fc1c61f4e2fb61d7a1aa212d4e82f281822f3aa7e232566f5406ef17773f |
i386 | |
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.i686.rpm | SHA-256: f6b82fd5fcecb16e52ed919b60ed251706f550b770ac6c215faa714e7d8a50d1 |
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.i686.rpm | SHA-256: e1219270e97fbe99e92db92a1c3d6c59ed9be97dad7cb443258100d15473d99b |
Red Hat Enterprise Linux for Power, big endian 6
SRPM | |
---|---|
qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm | SHA-256: 661d5d16090f808eee8ccdb6f2c04084d99848000898cc15d83831383652c4af |
ppc64 | |
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.ppc64.rpm | SHA-256: 2e8e18d8831edccfd98cc8777e2e41e37c13f11eed3fd2388d60f0941547dc77 |
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.ppc64.rpm | SHA-256: f9fae109ccee765d2d107284f3c2986b04ae9e974bebd9becdf4b356af3273a0 |
Red Hat Enterprise Linux for Scientific Computing 6
SRPM | |
---|---|
qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm | SHA-256: 661d5d16090f808eee8ccdb6f2c04084d99848000898cc15d83831383652c4af |
x86_64 | |
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 015f5a67a84753f58ba4c00cef4cb5b018209698e4556bc8ce0921dd219bb3cb |
qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 40525162610fe2637e54bc2c410b536ebf99d89aa943f01f420060824a4099f5 |
qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 45e0172f9dad27e789bec77a172108d944aabbf7738d54c97f842f44ce609143 |
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 1d00b44e5cd8932c427f365e53de6b0a08d30431f80525a490bc502bc82e8c3f |
qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 2039fc1c61f4e2fb61d7a1aa212d4e82f281822f3aa7e232566f5406ef17773f |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
SRPM | |
---|---|
qemu-kvm-0.12.1.2-2.491.el6_8.7.src.rpm | SHA-256: 661d5d16090f808eee8ccdb6f2c04084d99848000898cc15d83831383652c4af |
x86_64 | |
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 015f5a67a84753f58ba4c00cef4cb5b018209698e4556bc8ce0921dd219bb3cb |
qemu-img-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 40525162610fe2637e54bc2c410b536ebf99d89aa943f01f420060824a4099f5 |
qemu-kvm-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 45e0172f9dad27e789bec77a172108d944aabbf7738d54c97f842f44ce609143 |
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 1d00b44e5cd8932c427f365e53de6b0a08d30431f80525a490bc502bc82e8c3f |
qemu-kvm-tools-0.12.1.2-2.491.el6_8.7.x86_64.rpm | SHA-256: 2039fc1c61f4e2fb61d7a1aa212d4e82f281822f3aa7e232566f5406ef17773f |
i386 | |
qemu-guest-agent-0.12.1.2-2.491.el6_8.7.i686.rpm | SHA-256: f6b82fd5fcecb16e52ed919b60ed251706f550b770ac6c215faa714e7d8a50d1 |
qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.7.i686.rpm | SHA-256: e1219270e97fbe99e92db92a1c3d6c59ed9be97dad7cb443258100d15473d99b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.