[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2017:1206-01 -- Redhat qemu-kvm, qemu-guest-agent

ID: oval:org.secpod.oval:def:502032Date: (C)2017-05-12   (M)2024-01-29
Class: PATCHFamily: unix




Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM. Security Fix: * A heap buffer overflow flaw was found in QEMU"s Cirrus CLGD 54xx VGA emulator"s VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. * An out-of-bounds r/w access issue was found in QEMU"s Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process. * An out-of-bounds memory access issue was found in QEMU"s VNC display driver support. The vulnerability could occur while refreshing the VNC display surface area in the "vnc_refresh_server_surface". A user/process inside a guest could use this flaw to crash the QEMU process, resulting in a denial of service. * An out-of-bounds access issue was found in QEMU"s Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions . A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service. Red Hat would like to thank Jiangxin and Li Qiang for reporting CVE-2017-7980 and Jiangxin for reporting CVE-2017-7718. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed : 1400438 - CVE-2017-2633 qemu-kvm coredump in vnc_refresh_server_surface [rhel-6.9.z]

Platform:
Red Hat Enterprise Linux 6
Product:
qemu-kvm
qemu-guest-agent
Reference:
RHSA-2017:1206-01
CVE-2016-9603
CVE-2017-2633
CVE-2017-7718
CVE-2017-7980
CVE    4
CVE-2016-9603
CVE-2017-7980
CVE-2017-7718
CVE-2017-2633
...
CPE    3
cpe:/a:kvm_group:qemu-kvm
cpe:/o:redhat:enterprise_linux:6
cpe:/a:kvm_group:qemu_guest_agent

© SecPod Technologies