[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2013-0896 -- Oracle qemu-kvm and qemu-guest-agent

ID: oval:org.secpod.oval:def:1500189Date: (C)2013-06-05   (M)2023-02-20
Class: PATCHFamily: unix




Updated qemu-kvm packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component for running virtual machines using KVM. It was found that QEMU Guest Agent created certain files with world-writable permissions when run in daemon mode . An unprivileged guest user could use this flaw to consume all free space on the partition containing the qemu-ga log file, or modify the contents of the log. When a UNIX domain socket transport was explicitly configured to be used , an unprivileged guest user could potentially use this flaw to escalate their privileges in the guest. This update requires manual action. Refer below for details. This update does not change the permissions of the existing log file or the UNIX domain socket. For these to be changed, stop the qemu-ga service, and then manually remove all "group" and "other" permissions on the affected files, or remove the files. Note that after installing this update, files created by the guest-file-open QEMU Monitor Protocol command will still continue to be created with world-writable permissions for backwards compatibility. This issue was discovered by Laszlo Ersek of Red Hat. This update also fixes the following bugs: * Previously, due to integer overflow in code calculations, the qemu-kvm utility was reporting incorrect memory size on QMP events when using the virtio balloon driver with more than 4 GB of memory. This update fixes the overflow in the code and qemu-kvm works as expected in the described scenario. * When the set_link flag is set to "off" to change the status of a network card, the status is changed to "down" on the respective guest. Previously, with certain network cards, when such a guest was restarted, the status of the network card was unexpectedly reset to "up", even though the network was unavailable. A patch has been provided to address this bug and the link status change is now preserved across restarts for all network cards. All users of qemu-kvm should upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

Platform:
Oracle Linux 6
Product:
qemu-kvm
qemu-guest-agent
Reference:
ELSA-2013-0896
CVE-2013-2007
CVE    1
CVE-2013-2007
CPE    3
cpe:/a:kvm_group:qemu-kvm
cpe:/a:kvm_group:qemu_guest_agent
cpe:/o:oracle:linux:6

© SecPod Technologies