SCIENTIFIC-LINUX-ERRATA Archives

May 2017

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Date:
Tue, 9 May 2017 18:31:01 -0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (50 lines)
Synopsis:          Important: qemu-kvm security update
Advisory ID:       SLSA-2017:1206-1
Issue Date:        2017-05-09
CVE Numbers:       CVE-2016-9603
                   CVE-2017-2633
                   CVE-2017-7718
                   CVE-2017-7980
--

Security Fix(es):

* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA
emulator's VNC display driver support; the issue could occur when a VNC
client attempted to update its display after a VGA operation is performed
by a guest. A privileged user/process inside a guest could use this flaw
to crash the QEMU process or, potentially, execute arbitrary code on the
host with privileges of the QEMU process. (CVE-2016-9603)

* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx
VGA Emulator support. The vulnerability could occur while copying VGA data
via various bitblt functions. A privileged user inside a guest could use
this flaw to crash the QEMU process or, potentially, execute arbitrary
code on the host with privileges of the QEMU process. (CVE-2017-7980)

* An out-of-bounds memory access issue was found in QEMU's VNC display
driver support. The vulnerability could occur while refreshing the VNC
display surface area in the 'vnc_refresh_server_surface'. A user/process
inside a guest could use this flaw to crash the QEMU process, resulting in
a denial of service. (CVE-2017-2633)

* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA
Emulator support. The vulnerability could occur while copying VGA data
using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A
privileged user inside a guest could use this flaw to crash the QEMU
process, resulting in denial of service. (CVE-2017-7718)
--

SL6
  x86_64
    qemu-guest-agent-0.12.1.2-2.503.el6_9.3.x86_64.rpm
    qemu-img-0.12.1.2-2.503.el6_9.3.x86_64.rpm
    qemu-kvm-0.12.1.2-2.503.el6_9.3.x86_64.rpm
    qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.x86_64.rpm
    qemu-kvm-tools-0.12.1.2-2.503.el6_9.3.x86_64.rpm
  i386
    qemu-guest-agent-0.12.1.2-2.503.el6_9.3.i686.rpm
    qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.i686.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2