Lucene search

K
centosCentOS ProjectCESA-2012:0676
HistoryMay 21, 2012 - 4:43 p.m.

kmod, kvm security update

2012-05-2116:43:32
CentOS Project
lists.centos.org
81

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

25.6%

CentOS Errata and Security Advisory CESA-2012:0676

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for
the standard Red Hat Enterprise Linux kernel.

A flaw was found in the way the KVM_CREATE_IRQCHIP ioctl was handled.
Calling this ioctl when at least one virtual CPU (VCPU) already existed
could lead to a NULL pointer dereference later when the VCPU is scheduled
to run. A malicious user in the kvm group on the host could use this flaw
to crash the host. (CVE-2012-1601)

A flaw was found in the way device memory was handled during guest device
removal. Upon successful device removal, memory used by the device was not
properly unmapped from the corresponding IOMMU or properly released from
the kernel, leading to a memory leak. A malicious user in the kvm group on
the host who has the ability to assign a device to a guest could use this
flaw to crash the host. (CVE-2012-2121)

This update also fixes the following bug:

  • An off-by-one error in the QEMU guest’s memory management could, in rare
    cases, cause QEMU-KVM to crash due to a segmentation fault in
    tb_invalidate_phys_page_range() if a device initiated DMA into a specific
    guest address. In a reported case, this issue presented on a system that
    had a guest using the 8139cp network driver. (BZ#816207)

All users of kvm are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. Note that the procedure
in the Solution section must be performed before this update will take
effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2012-May/080811.html

Affected packages:
kmod-kvm
kmod-kvm-debug
kvm
kvm-qemu-img
kvm-tools

Upstream details at:
https://access.redhat.com/errata/RHSA-2012:0676

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

25.6%