Red Hat 8846 Published by

The following RHEL updates has been released: [RHSA-2012:1236-01] Important: xen security update, [RHSA-2012:1234-01] Important: qemu-kvm security update, and [RHSA-2012:1235-01] Important: kvm security update



[RHSA-2012:1236-01] Important: xen security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: xen security update
Advisory ID: RHSA-2012:1236-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1236.html
Issue date: 2012-09-05
CVE Names: CVE-2012-3515
=====================================================================

1. Summary:

Updated xen packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The xen packages contain administration tools and the xend service for
managing the kernel-xen kernel for virtualization on Red Hat Enterprise
Linux.

A flaw was found in the way QEMU handled VT100 terminal escape sequences
when emulating certain character devices. A guest user with privileges to
write to a character device that is emulated on the host using a virtual
console back-end could use this flaw to crash the qemu process on the
host or, possibly, escalate their privileges on the host. (CVE-2012-3515)

This flaw did not affect the default use of the Xen hypervisor
implementation in Red Hat Enterprise Linux 5. This problem only affected
fully-virtualized guests that have a serial or parallel device that uses a
virtual console (vc) back-end. By default, the virtual console back-end is
not used for such devices; only guests explicitly configured to use them
in this way were affected.

Red Hat would like to thank the Xen project for reporting this issue.

All users of xen are advised to upgrade to these updated packages, which
correct this issue. After installing the updated packages, all
fully-virtualized guests must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

851252 - CVE-2012-3515 qemu: VT100 emulation vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xen-3.0.3-135.el5_8.5.src.rpm

i386:
xen-debuginfo-3.0.3-135.el5_8.5.i386.rpm
xen-libs-3.0.3-135.el5_8.5.i386.rpm

x86_64:
xen-debuginfo-3.0.3-135.el5_8.5.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.5.x86_64.rpm
xen-libs-3.0.3-135.el5_8.5.i386.rpm
xen-libs-3.0.3-135.el5_8.5.x86_64.rpm

RHEL Desktop Multi OS (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xen-3.0.3-135.el5_8.5.src.rpm

i386:
xen-3.0.3-135.el5_8.5.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.5.i386.rpm
xen-devel-3.0.3-135.el5_8.5.i386.rpm

x86_64:
xen-3.0.3-135.el5_8.5.x86_64.rpm
xen-debuginfo-3.0.3-135.el5_8.5.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.5.x86_64.rpm
xen-devel-3.0.3-135.el5_8.5.i386.rpm
xen-devel-3.0.3-135.el5_8.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xen-3.0.3-135.el5_8.5.src.rpm

i386:
xen-debuginfo-3.0.3-135.el5_8.5.i386.rpm
xen-libs-3.0.3-135.el5_8.5.i386.rpm

ia64:
xen-debuginfo-3.0.3-135.el5_8.5.ia64.rpm
xen-libs-3.0.3-135.el5_8.5.ia64.rpm

x86_64:
xen-debuginfo-3.0.3-135.el5_8.5.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.5.x86_64.rpm
xen-libs-3.0.3-135.el5_8.5.i386.rpm
xen-libs-3.0.3-135.el5_8.5.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xen-3.0.3-135.el5_8.5.src.rpm

i386:
xen-3.0.3-135.el5_8.5.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.5.i386.rpm
xen-devel-3.0.3-135.el5_8.5.i386.rpm

ia64:
xen-3.0.3-135.el5_8.5.ia64.rpm
xen-debuginfo-3.0.3-135.el5_8.5.ia64.rpm
xen-devel-3.0.3-135.el5_8.5.ia64.rpm

x86_64:
xen-3.0.3-135.el5_8.5.x86_64.rpm
xen-debuginfo-3.0.3-135.el5_8.5.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.5.x86_64.rpm
xen-devel-3.0.3-135.el5_8.5.i386.rpm
xen-devel-3.0.3-135.el5_8.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3515.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
[RHSA-2012:1234-01] Important: qemu-kvm security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2012:1234-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1234.html
Issue date: 2012-09-05
CVE Names: CVE-2012-3515
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space
component for running virtual machines using KVM.

A flaw was found in the way QEMU handled VT100 terminal escape sequences
when emulating certain character devices. A guest user with privileges to
write to a character device that is emulated on the host using a virtual
console back-end could use this flaw to crash the qemu-kvm process on the
host or, possibly, escalate their privileges on the host. (CVE-2012-3515)

This flaw did not affect the default use of KVM. Affected configurations
were:

* When guests were started from the command line ("/usr/libexec/qemu-kvm")
without the "-nodefaults" option, and also without specifying a
serial or parallel device, or a virtio-console device, that specifically
does not use a virtual console (vc) back-end. (Note that Red Hat does not
support invoking "qemu-kvm" from the command line without "-nodefaults" on
Red Hat Enterprise Linux 6.)

* Guests that were managed via libvirt, such as when using Virtual Machine
Manager (virt-manager), but that have a serial or parallel device, or a
virtio-console device, that uses a virtual console back-end. By default,
guests managed via libvirt will not use a virtual console back-end
for such devices.

Red Hat would like to thank the Xen project for reporting this issue.

All users of qemu-kvm should upgrade to these updated packages, which
resolve this issue. After installing this update, shut down all running
virtual machines. Once all virtual machines have shut down, start them
again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

851252 - CVE-2012-3515 qemu: VT100 emulation vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/qemu-kvm-0.12.1.2-2.295.el6_3.2.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-img-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.295.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/qemu-kvm-0.12.1.2-2.295.el6_3.2.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-img-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.295.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qemu-kvm-0.12.1.2-2.295.el6_3.2.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-img-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.295.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/qemu-kvm-0.12.1.2-2.295.el6_3.2.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-img-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.295.el6_3.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.295.el6_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3515.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
[RHSA-2012:1235-01] Important: kvm security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: kvm security update
Advisory ID: RHSA-2012:1235-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1235.html
Issue date: 2012-09-05
CVE Names: CVE-2012-3515
=====================================================================

1. Summary:

Updated kvm packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - x86_64
RHEL Virtualization (v. 5 server) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built
for the standard Red Hat Enterprise Linux kernel.

A flaw was found in the way QEMU handled VT100 terminal escape sequences
when emulating certain character devices. A guest user with privileges to
write to a character device that is emulated on the host using a virtual
console back-end could use this flaw to crash the qemu-kvm process on the
host or, possibly, escalate their privileges on the host. (CVE-2012-3515)

This flaw did not affect the default use of KVM. Affected configurations
were:

* When guests were started from the command line ("/usr/libexec/qemu-kvm"),
and without specifying a serial or parallel device that specifically does
not use a virtual console (vc) back-end. (Note that Red Hat does not
support invoking "qemu-kvm" from the command line on Red Hat Enterprise
Linux 5.)

* Guests that were managed via libvirt, such as when using Virtual Machine
Manager (virt-manager), but that have a serial or parallel device that uses
a virtual console back-end. By default, guests managed via libvirt will not
use a virtual console back-end for such devices.

Red Hat would like to thank the Xen project for reporting this issue.

All KVM users should upgrade to these updated packages, which correct this
issue. Note: The procedure in the Solution section must be performed before
this update will take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

The following procedure must be performed before this update will take
effect:

1) Stop all KVM guest virtual machines.

2) Either reboot the hypervisor machine or, as the root user, remove (using
"modprobe -r [module]") and reload (using "modprobe [module]") all of the
following modules which are currently running (determined using "lsmod"):
kvm, ksm, kvm-intel or kvm-amd.

3) Restart the KVM guest virtual machines.

5. Bugs fixed (http://bugzilla.redhat.com/):

851252 - CVE-2012-3515 qemu: VT100 emulation vulnerability

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kvm-83-249.el5_8.5.src.rpm

x86_64:
kmod-kvm-83-249.el5_8.5.x86_64.rpm
kmod-kvm-debug-83-249.el5_8.5.x86_64.rpm
kvm-83-249.el5_8.5.x86_64.rpm
kvm-debuginfo-83-249.el5_8.5.x86_64.rpm
kvm-qemu-img-83-249.el5_8.5.x86_64.rpm
kvm-tools-83-249.el5_8.5.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kvm-83-249.el5_8.5.src.rpm

x86_64:
kmod-kvm-83-249.el5_8.5.x86_64.rpm
kmod-kvm-debug-83-249.el5_8.5.x86_64.rpm
kvm-83-249.el5_8.5.x86_64.rpm
kvm-debuginfo-83-249.el5_8.5.x86_64.rpm
kvm-qemu-img-83-249.el5_8.5.x86_64.rpm
kvm-tools-83-249.el5_8.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3515.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.