RHEL 6 : qemu-kvm (RHSA-2014:1075)

high Nessus Plugin ID 77271

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated qemu-kvm packages that fix two security issues and three bugs are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM.

Two integer overflow flaws were found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use either of these flaws to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process. (CVE-2014-0222, CVE-2014-0223)

Red Hat would like to thank NSA for reporting these issues.

This update also fixes the following bugs :

* In certain scenarios, when performing live incremental migration, the disk size could be expanded considerably due to the transfer of unallocated sectors past the end of the base image. With this update, the bdrv_is_allocated() function has been fixed to no longer return 'True' for unallocated sectors, and the disk size no longer changes after performing live incremental migration. (BZ#1109715)

* This update enables ioeventfd in virtio-scsi-pci. This allows QEMU to process I/O requests outside of the vCPU thread, reducing the latency of submitting requests and improving single task throughput.
(BZ#1123271)

* Prior to this update, vendor-specific SCSI commands issued from a KVM guest did not reach the target device due to QEMU considering such commands as invalid. This update fixes this bug by properly propagating vendor-specific SCSI commands to the target device.
(BZ#1125131)

All qemu-kvm users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2014:1075

https://access.redhat.com/security/cve/cve-2014-0223

https://access.redhat.com/security/cve/cve-2014-0222

Plugin Details

Severity: High

ID: 77271

File Name: redhat-RHSA-2014-1075.nasl

Version: 1.16

Type: local

Agent: unix

Published: 8/20/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:qemu-guest-agent, p-cpe:/a:redhat:enterprise_linux:qemu-img, p-cpe:/a:redhat:enterprise_linux:qemu-kvm, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-debuginfo, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-tools, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/19/2014

Vulnerability Publication Date: 11/4/2014

Reference Information

CVE: CVE-2014-0222, CVE-2014-0223

BID: 67357, 67391

RHSA: 2014:1075