RHEL 7 : qemu-kvm-rhev (RHSA-2017:0985)

critical Nessus Plugin ID 99501

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for qemu-kvm-rhev is now available for Red Hat Virtualization Hypervisor 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev packages provide the user-space component for running virtual machines using KVM in environments managed by Red Hat Virtualization Manager.

Security Fix(es) :

* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process.
(CVE-2016-9603)

Bug Fix(es) :

* When attempting to use a virtual CPU with the 'invtsc' feature, the 'nonstop_tsc' flag was not set for the guest. This update adjusts the flag to be migrateable, and 'nonstop_tsc' is now properly set when requested. (BZ#1413897)

* Previously, the QEMU emulator failed to open disk images with backing files stored on a Gluster volume. This update ensures that QEMU is able to handle Gluster disk URIs correctly, and the problem no longer occurs. (BZ#1425125)

* Prior to this update, creating a new GlusterFS instance in some cases consumed an excessive amount of memory. This update reuses data for existing GlusterFS volumes, which reduces the memory consumption when creating new instances. (BZ#1413044)

* Under certain circumstances, guest machines previously encountered I/O errors or were paused when a large number of block transfer actions was being performed. With this update, QEMU ensures that the number of block transfers does not exceed the host limit, which prevents the described problem. (BZ#1431149)

Enhancement(s) :

* The QEMU emulator is now able to present virtual L3 cache information to the guest. This improves the performance and stability of tasks and processes that use L3 cache, such as SAP HANA.
(BZ#1430802)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2017:0985

https://access.redhat.com/security/cve/cve-2016-9603

Plugin Details

Severity: Critical

ID: 99501

File Name: redhat-RHSA-2017-0985.nasl

Version: 3.9

Type: local

Agent: unix

Published: 4/20/2017

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.9

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:qemu-img-rhev, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-common-rhev, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-rhev, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-rhev-debuginfo, p-cpe:/a:redhat:enterprise_linux:qemu-kvm-tools-rhev, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/18/2017

Vulnerability Publication Date: 7/27/2018

Reference Information

CVE: CVE-2016-9603

RHSA: 2017:0985