Lucene search

K
centosCentOS ProjectCESA-2012:0050
HistoryJan 24, 2012 - 3:15 a.m.

qemu security update

2012-01-2403:15:05
CentOS Project
lists.centos.org
61

7.4 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:S/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

36.3%

CentOS Errata and Security Advisory CESA-2012:0050

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component
for running virtual machines using KVM.

A heap overflow flaw was found in the way QEMU-KVM emulated the e1000
network interface card. A privileged guest user in a virtual machine whose
network interface is configured to use the e1000 emulated driver could use
this flaw to crash the host or, possibly, escalate their privileges on the
host. (CVE-2012-0029)

Red Hat would like to thank Nicolae Mogoreanu for reporting this issue.

This update also fixes the following bug:

  • qemu-kvm has a “scsi” option, to be used, for example, with the
    “-device” option: “-device virtio-blk-pci,drive=[drive name],scsi=off”.
    Previously, however, it only masked the feature bit, and did not reject
    SCSI commands if a malicious guest ignored the feature bit and issued a
    request. This update corrects this issue. The “scsi=off” option can be
    used to mitigate the virtualization aspect of CVE-2011-4127 before the
    RHSA-2011:1849 kernel update is installed on the host.

This mitigation is only required if you do not have the RHSA-2011:1849
kernel update installed on the host and you are using raw format virtio
disks backed by a partition or LVM volume.

If you run guests by invoking /usr/libexec/qemu-kvm directly, use the
“-global virtio-blk-pci.scsi=off” option to apply the mitigation. If you
are using libvirt, as recommended by Red Hat, and have the RHBA-2012:0013
libvirt update installed, no manual action is required: guests will
automatically use “scsi=off”. (BZ#767721)

Note: After installing the RHSA-2011:1849 kernel update, SCSI requests
issued by guests via the SG_IO IOCTL will not be passed to the underlying
block device when using raw format virtio disks backed by a partition or
LVM volume, even if “scsi=on” is used.

As well, this update adds the following enhancement:

  • Prior to this update, qemu-kvm was not built with RELRO or PIE support.
    qemu-kvm is now built with full RELRO and PIE support as a security
    enhancement. (BZ#767906)

All users of qemu-kvm should upgrade to these updated packages, which
correct these issues and add this enhancement. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2012-January/080545.html

Affected packages:
qemu-img
qemu-kvm
qemu-kvm-tools

Upstream details at:
https://access.redhat.com/errata/RHSA-2012:0050

7.4 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:S/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

36.3%

Related for CESA-2012:0050