- Issued:
- 2017-06-13
- Updated:
- 2017-06-13
RHSA-2017:1431 - Security Advisory
Synopsis
Important: qemu-kvm-rhev security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and Agents for RHEL-7 and RHEV 4.X RHEV-H and Agents for RHEL-7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
- An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. (CVE-2017-7718)
Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) for reporting
CVE-2017-7718.
Bug Fix(es):
- When using post-copy migration with the virtio Random Number Generator (RNG) device, virtio-rng continued generating data while the migration was already in post-copy mode. Consequently, the migration sometimes failed and the error message "Failed to load virtio-rng:virtio" was displayed. The source code has been improved and the problem no longer occurs in the scenario described. (BZ#1450375)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Affected Products
- Red Hat Virtualization 4 for RHEL 7 x86_64
- Red Hat Virtualization 3 for RHEL 7 x86_64
- Red Hat Virtualization for IBM Power LE 4 for RHEL 7 ppc64le
- Red Hat Virtualization for IBM Power LE 3 ppc64le
Fixes
- BZ - 1443441 - CVE-2017-7718 Qemu: display: cirrus: OOB read access issue
- BZ - 1450375 - Migration failed with postcopy enabled from rhel7.3.z host to rhel7.4 host "error while loading state for instance 0x0 of device 'pci@800000020000000:05.0/virtio-rng'"
CVEs
Red Hat Virtualization 4 for RHEL 7
SRPM | |
---|---|
qemu-kvm-rhev-2.6.0-28.el7_3.10.src.rpm | SHA-256: 86732c70bb900fae4bd00743a968a0b09c534dd36c4ddd506bfab76e701c10ef |
x86_64 | |
qemu-img-rhev-2.6.0-28.el7_3.10.x86_64.rpm | SHA-256: 43faf00c4ff67d0005521433316d2a2c350abfd80f0c03c84fcbb6ffa001e588 |
qemu-kvm-common-rhev-2.6.0-28.el7_3.10.x86_64.rpm | SHA-256: b4e4bbe8b3fa180ccfbfa63e171abd258af769f0dd68cd4e244856c2a3b915df |
qemu-kvm-rhev-2.6.0-28.el7_3.10.x86_64.rpm | SHA-256: 12eb1b39080ac6d55d76d037bea03ef68b2a932f054ae61af7f8dd2f0a123e14 |
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.10.x86_64.rpm | SHA-256: 8b95f64391e64695a2f64bf25f6ba839645f1e01330bfb85cde19405c41df96e |
qemu-kvm-tools-rhev-2.6.0-28.el7_3.10.x86_64.rpm | SHA-256: e674c9d04c5cabac4438b75852789734197cc2bdc18605615026e18f0642a4c7 |
Red Hat Virtualization 3 for RHEL 7
SRPM | |
---|---|
qemu-kvm-rhev-2.6.0-28.el7_3.10.src.rpm | SHA-256: 86732c70bb900fae4bd00743a968a0b09c534dd36c4ddd506bfab76e701c10ef |
x86_64 | |
qemu-img-rhev-2.6.0-28.el7_3.10.x86_64.rpm | SHA-256: 43faf00c4ff67d0005521433316d2a2c350abfd80f0c03c84fcbb6ffa001e588 |
qemu-kvm-common-rhev-2.6.0-28.el7_3.10.x86_64.rpm | SHA-256: b4e4bbe8b3fa180ccfbfa63e171abd258af769f0dd68cd4e244856c2a3b915df |
qemu-kvm-rhev-2.6.0-28.el7_3.10.x86_64.rpm | SHA-256: 12eb1b39080ac6d55d76d037bea03ef68b2a932f054ae61af7f8dd2f0a123e14 |
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.10.x86_64.rpm | SHA-256: 8b95f64391e64695a2f64bf25f6ba839645f1e01330bfb85cde19405c41df96e |
qemu-kvm-tools-rhev-2.6.0-28.el7_3.10.x86_64.rpm | SHA-256: e674c9d04c5cabac4438b75852789734197cc2bdc18605615026e18f0642a4c7 |
Red Hat Virtualization for IBM Power LE 4 for RHEL 7
SRPM | |
---|---|
qemu-kvm-rhev-2.6.0-28.el7_3.10.src.rpm | SHA-256: 86732c70bb900fae4bd00743a968a0b09c534dd36c4ddd506bfab76e701c10ef |
ppc64le | |
qemu-img-rhev-2.6.0-28.el7_3.10.ppc64le.rpm | SHA-256: df03ab0925de8a6f1612079f49c091a7f23b5de9b322018e8415c9b8802a1293 |
qemu-kvm-common-rhev-2.6.0-28.el7_3.10.ppc64le.rpm | SHA-256: 5d760219869d1e9a7d741f3f58458b00d9bb2e378089ed7c79a9abd660afced2 |
qemu-kvm-rhev-2.6.0-28.el7_3.10.ppc64le.rpm | SHA-256: 829e774ff216698470e4db6c9025ec8cb276b892b7cc653b2720feb99ca4caf9 |
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.10.ppc64le.rpm | SHA-256: c7b2021680501db6b7d4e77cafc3f59870921699e3dcbe18d8d107b317a9e392 |
qemu-kvm-tools-rhev-2.6.0-28.el7_3.10.ppc64le.rpm | SHA-256: 051f5358e3b65332de792da6af255e3c12352238c8b6f79909202cc8f34a3ace |
Red Hat Virtualization for IBM Power LE 3
SRPM | |
---|---|
qemu-kvm-rhev-2.6.0-28.el7_3.10.src.rpm | SHA-256: 86732c70bb900fae4bd00743a968a0b09c534dd36c4ddd506bfab76e701c10ef |
ppc64le | |
qemu-img-rhev-2.6.0-28.el7_3.10.ppc64le.rpm | SHA-256: df03ab0925de8a6f1612079f49c091a7f23b5de9b322018e8415c9b8802a1293 |
qemu-kvm-common-rhev-2.6.0-28.el7_3.10.ppc64le.rpm | SHA-256: 5d760219869d1e9a7d741f3f58458b00d9bb2e378089ed7c79a9abd660afced2 |
qemu-kvm-rhev-2.6.0-28.el7_3.10.ppc64le.rpm | SHA-256: 829e774ff216698470e4db6c9025ec8cb276b892b7cc653b2720feb99ca4caf9 |
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.10.ppc64le.rpm | SHA-256: c7b2021680501db6b7d4e77cafc3f59870921699e3dcbe18d8d107b317a9e392 |
qemu-kvm-tools-rhev-2.6.0-28.el7_3.10.ppc64le.rpm | SHA-256: 051f5358e3b65332de792da6af255e3c12352238c8b6f79909202cc8f34a3ace |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.