Lucene search

K
redhatRedHatRHSA-2010:0998
HistoryDec 20, 2010 - 12:00 a.m.

(RHSA-2010:0998) Low: kvm security and bug fix update

2010-12-2000:00:00
access.redhat.com
19

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

8.6%

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for
the standard Red Hat Enterprise Linux kernel.

It was found that some structure padding and reserved fields in certain
data structures in QEMU-KVM were not initialized properly before being
copied to user-space. A privileged host user with access to “/dev/kvm”
could use this flaw to leak kernel stack memory to user-space.
(CVE-2010-3881)

Red Hat would like to thank Vasiliy Kulikov for reporting this issue.

This update also fixes the following bugs:

  • The ‘kvm_amd’ kernel module did not initialize the TSC (Time Stamp
    Counter) offset in the VMCB (Virtual Machine Control Block) correctly.
    After a vCPU (virtual CPU) has been created, the TSC offset in the VMCB
    should have a negative value so that the virtual machine will see TSC
    values starting at zero. However, the TSC offset was set to zero and
    therefore the virtual machine saw the same TSC value as the host. With this
    update, the TSC offset has been updated to show the correct values.
    (BZ#656984)

  • Setting the boot settings of a virtual machine to, firstly, boot from PXE
    and, secondly, to boot from the hard drive would result in a PXE boot loop,
    that is, the virtual machine would not continue to boot from the hard drive
    if the PXE boot failed. This was caused by a flaw in the ‘bochs-bios’ (part
    of KVM) code. With this update, after a virtual machine tries to boot from
    PXE and fails, it continues to boot from a hard drive if there is one
    present. (BZ#659850)

  • If a 64-bit Red Hat Enterprise Linux 5.5 virtual machine was migrated to
    another host with a different CPU clock speed, the clock of that virtual
    machine would consistently lose or gain time (approximately half a second
    for every second the host is running). On machines that do not use the kvm
    clock, the network time protocol daemon (ntpd) could correct the time
    drifts caused by migration. However, using the pvclock caused the time to
    change consistently. This was due to flaws in the save/load functions of
    pvclock. With this update, the issue has been fixed and migrating a virtual
    machine no longer causes time drift. (BZ#660239)

All KVM users should upgrade to these updated packages, which contain
backported patches to correct these issues. Note: The procedure in the
Solution section must be performed before this update will take effect.

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

8.6%