Lucene search

K
redhatRedHatRHSA-2014:1075
HistoryAug 19, 2014 - 12:00 a.m.

(RHSA-2014:1075) Moderate: qemu-kvm security and bug fix update

2014-08-1900:00:00
access.redhat.com
28

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.04 Low

EPSS

Percentile

90.7%

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

Two integer overflow flaws were found in the QEMU block driver for QCOW
version 1 disk images. A user able to alter the QEMU disk image files
loaded by a guest could use either of these flaws to corrupt QEMU process
memory on the host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2014-0222, CVE-2014-0223)

Red Hat would like to thank NSA for reporting these issues.

This update also fixes the following bugs:

  • In certain scenarios, when performing live incremental migration, the
    disk size could be expanded considerably due to the transfer of unallocated
    sectors past the end of the base image. With this update, the
    bdrv_is_allocated() function has been fixed to no longer return “True” for
    unallocated sectors, and the disk size no longer changes after performing
    live incremental migration. (BZ#1109715)

  • This update enables ioeventfd in virtio-scsi-pci. This allows QEMU to
    process I/O requests outside of the vCPU thread, reducing the latency of
    submitting requests and improving single task throughput. (BZ#1123271)

  • Prior to this update, vendor-specific SCSI commands issued from a KVM
    guest did not reach the target device due to QEMU considering such commands
    as invalid. This update fixes this bug by properly propagating
    vendor-specific SCSI commands to the target device. (BZ#1125131)

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.04 Low

EPSS

Percentile

90.7%