rhsa-2015_1512
Vulnerability from csaf_redhat
Published
2015-07-28 17:50
Modified
2024-11-05 18:58
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update

Notes

Topic
Updated qemu-kvm-rhev packages that fix two security issues are now available for Red Hat Enterprise Linux OpenStack Platform 6 and Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM. A heap buffer overflow flaw was found in the way QEMU's IDE subsystem handled I/O buffer access while processing certain ATAPI commands. A privileged guest user in a guest with the CDROM drive enabled could potentially use this flaw to execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest. (CVE-2015-5154) An out-of-bounds memory access flaw, leading to memory corruption or possibly an information leak, was found in QEMU's pit_ioport_read() function. A privileged guest user in a QEMU guest, which had QEMU PIT emulation enabled, could potentially, in rare cases, use this flaw to execute arbitrary code on the host with the privileges of the hosting QEMU process. (CVE-2015-3214) Red Hat would like to thank Matt Tait of Google's Project Zero security team for reporting the CVE-2015-3214 issue. The CVE-2015-5154 issue was discovered by Kevin Wolf of Red Hat. All qemu-kvm-rhev users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated qemu-kvm-rhev packages that fix two security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 6 and Red Hat\nEnterprise Linux OpenStack Platform 5 for RHEL 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nA heap buffer overflow flaw was found in the way QEMU\u0027s IDE subsystem\nhandled I/O buffer access while processing certain ATAPI commands.\nA privileged guest user in a guest with the CDROM drive enabled could\npotentially use this flaw to execute arbitrary code on the host with the\nprivileges of the host\u0027s QEMU process corresponding to the guest.\n(CVE-2015-5154)\n\nAn out-of-bounds memory access flaw, leading to memory corruption or\npossibly an information leak, was found in QEMU\u0027s pit_ioport_read()\nfunction. A privileged guest user in a QEMU guest, which had QEMU PIT\nemulation enabled, could potentially, in rare cases, use this flaw to\nexecute arbitrary code on the host with the privileges of the hosting QEMU\nprocess. (CVE-2015-3214)\n\nRed Hat would like to thank Matt Tait of Google\u0027s Project Zero security\nteam for reporting the CVE-2015-3214 issue. The CVE-2015-5154 issue was\ndiscovered by Kevin Wolf of Red Hat.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:1512",
        "url": "https://access.redhat.com/errata/RHSA-2015:1512"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1229640",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640"
      },
      {
        "category": "external",
        "summary": "1243563",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243563"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1512.json"
      }
    ],
    "title": "Red Hat Security Advisory: qemu-kvm-rhev security update",
    "tracking": {
      "current_release_date": "2024-11-05T18:58:10+00:00",
      "generator": {
        "date": "2024-11-05T18:58:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2015:1512",
      "initial_release_date": "2015-07-28T17:50:13+00:00",
      "revision_history": [
        {
          "date": "2015-07-28T17:50:13+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-07-28T17:50:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T18:58:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7",
                "product": {
                  "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7",
                  "product_id": "7Server-RH7-RHOS-5.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:5::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
                "product": {
                  "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
                  "product_id": "7Server-RH7-RHOS-6.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:6::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
                "product": {
                  "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_id": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.1.2-23.el7_1.6?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
                "product": {
                  "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_id": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.6?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
                "product": {
                  "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
                  "product_id": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.1.2-23.el7_1.6?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
                "product": {
                  "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_id": "libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcacard-devel-rhev@2.1.2-23.el7_1.6?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
                "product": {
                  "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_id": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.1.2-23.el7_1.6?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
                "product": {
                  "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_id": "libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcacard-tools-rhev@2.1.2-23.el7_1.6?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
                "product": {
                  "name": "libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_id": "libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcacard-rhev@2.1.2-23.el7_1.6?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
                "product": {
                  "name": "qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_id": "qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-img-rhev@2.1.2-23.el7_1.6?arch=x86_64\u0026epoch=10"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
                "product": {
                  "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
                  "product_id": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.6?arch=src\u0026epoch=10"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src"
        },
        "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
        "relates_to_product_reference": "7Server-RH7-RHOS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-5.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src"
        },
        "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64"
        },
        "product_reference": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Matt Tait"
          ],
          "organization": "Google\u0027s Project Zero security team"
        }
      ],
      "cve": "CVE-2015-3214",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2015-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1229640"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw, leading to memory corruption or possibly an information leak, was found in QEMU\u0027s pit_ioport_read() function. A privileged guest user in a QEMU guest, which had QEMU PIT emulation enabled, could potentially, in rare cases, use this flaw to execute arbitrary code on the host with the privileges of the hosting QEMU process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "qemu/kvm: i8254: out-of-bounds memory access in pit_ioport_read function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the qemu and qemu-kvm packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise Linux 6 based versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. \n\nThis issue does affect the Red Hat Enterprise Linux 7 qemu-kvm and Red Hat Enterprise Linux 7 based versions of the qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases may address this flaw.\n\nPlease note that by default QEMU/KVM guests use in-kernel (KVM) PIT emulation\nin which case the following applies:\n\nThis issue does not affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise Linux MRG 2.\n\nThis issue does affect the kvm package as shipped with Red Hat Enterprise Linux 5. \n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
          "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-3214"
        },
        {
          "category": "external",
          "summary": "RHBZ#1229640",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3214",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-3214"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3214",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3214"
        }
      ],
      "release_date": "2015-06-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-28T17:50:13+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
            "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1512"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.5,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
            "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "qemu/kvm: i8254: out-of-bounds memory access in pit_ioport_read function"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kevin Wolf"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2015-5154",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2015-06-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1243563"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap buffer overflow flaw was found in the way QEMU\u0027s IDE subsystem handled I/O buffer access while processing certain ATAPI commands. A privileged guest user in a guest with the CDROM drive enabled could potentially use this flaw to execute arbitrary code on the host with the privileges of the host\u0027s QEMU process corresponding to the guest.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "qemu: ide: atapi: heap overflow during I/O buffer memory access",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and the Red Hat Enterprise Linux 6 based qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3, because they did not backport the upstream commit that introduced this issue.\n\nThis issue does affect the versions of qemu-kvm packages as shipped with Red Hat Enterprise Linux 7 and versions of Red Hat Enterprise Linux 7 based qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
          "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5154"
        },
        {
          "category": "external",
          "summary": "RHBZ#1243563",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243563"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5154"
        }
      ],
      "release_date": "2015-07-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-28T17:50:13+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
            "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1512"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.5,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
            "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.src",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.6.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "qemu: ide: atapi: heap overflow during I/O buffer memory access"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.