Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-5094-01

Red Hat Security Advisory 2023-5094-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#mac#linux#red_hat#dos#js#auth#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security and bug fix update
Advisory ID: RHSA-2023:5094-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5094
Issue date: 2023-09-12
CVE Names: CVE-2023-3354
=====================================================================

  1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

  1. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

  • QEMU: VNC: improper I/O watch removal in TLS handshake can lead to remote
    unauthenticated denial of service (CVE-2023-3354)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • [qemu-kvm] rhel guest failed boot with multi disks on error Failed to
    start udev Wait for Complete Device Initialization (BZ#2211923)

  • [rhel9.2] hotplug/hotunplug mlx vdpa device to the occupied addr port,
    then qemu core dump occurs after shutdown guest (BZ#2227721)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2211923 - [qemu-kvm] rhel guest failed boot with multi disks on error Failed to start udev Wait for Complete Device Initialization [rhel-9.2.0.z]
2216478 - CVE-2023-3354 QEMU: VNC: improper I/O watch removal in TLS handshake can lead to remote unauthenticated denial of service
2227721 - [rhel9.2] hotplug/hotunplug mlx vdpa device to the occupied addr port, then qemu core dump occurs after shutdown guest [rhel-9.2.0.z]

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
qemu-kvm-7.2.0-14.el9_2.5.src.rpm

aarch64:
qemu-guest-agent-7.2.0-14.el9_2.5.aarch64.rpm
qemu-guest-agent-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-img-7.2.0-14.el9_2.5.aarch64.rpm
qemu-img-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-audio-pa-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-audio-pa-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-block-curl-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-block-curl-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-block-rbd-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-block-rbd-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-common-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-common-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-core-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-core-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-debugsource-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-device-usb-host-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-device-usb-host-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-docs-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-tests-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-tools-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-tools-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-pr-helper-7.2.0-14.el9_2.5.aarch64.rpm
qemu-pr-helper-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm

ppc64le:
qemu-guest-agent-7.2.0-14.el9_2.5.ppc64le.rpm
qemu-guest-agent-debuginfo-7.2.0-14.el9_2.5.ppc64le.rpm
qemu-img-7.2.0-14.el9_2.5.ppc64le.rpm
qemu-img-debuginfo-7.2.0-14.el9_2.5.ppc64le.rpm
qemu-kvm-debuginfo-7.2.0-14.el9_2.5.ppc64le.rpm
qemu-kvm-debugsource-7.2.0-14.el9_2.5.ppc64le.rpm

s390x:
qemu-guest-agent-7.2.0-14.el9_2.5.s390x.rpm
qemu-guest-agent-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-img-7.2.0-14.el9_2.5.s390x.rpm
qemu-img-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-audio-pa-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-audio-pa-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-block-curl-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-block-curl-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-block-rbd-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-block-rbd-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-common-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-common-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-core-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-core-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-debugsource-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-device-display-virtio-gpu-ccw-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-device-display-virtio-gpu-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-device-usb-host-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-device-usb-host-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-docs-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-tests-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-tools-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-tools-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-pr-helper-7.2.0-14.el9_2.5.s390x.rpm
qemu-pr-helper-debuginfo-7.2.0-14.el9_2.5.s390x.rpm

x86_64:
qemu-guest-agent-7.2.0-14.el9_2.5.x86_64.rpm
qemu-guest-agent-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-img-7.2.0-14.el9_2.5.x86_64.rpm
qemu-img-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-audio-pa-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-audio-pa-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-block-curl-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-block-curl-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-block-rbd-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-block-rbd-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-common-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-common-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-core-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-core-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-debugsource-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-display-virtio-vga-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-display-virtio-vga-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-usb-host-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-usb-host-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-usb-redirect-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-usb-redirect-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-docs-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-tests-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-tools-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-tools-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-ui-egl-headless-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-ui-egl-headless-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-ui-opengl-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-ui-opengl-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-pr-helper-7.2.0-14.el9_2.5.x86_64.rpm
qemu-pr-helper-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-3354
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DeRV
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Ubuntu Security Notice USN-6567-2

Ubuntu Security Notice 6567-2 - USN-6567-1 fixed vulnerabilities QEMU. The fix for CVE-2023-2861 was too restrictive and introduced a behavior change leading to a regression in certain environments. This update fixes the problem. Gaoning Pan and Xingwei Li discovered that QEMU incorrectly handled the USB xHCI controller device. A privileged guest attacker could possibly use this issue to cause QEMU to crash, leading to a denial of service. Various other issues were also addressed.

Ubuntu Security Notice USN-6567-1

Ubuntu Security Notice 6567-1 - Gaoning Pan and Xingwei Li discovered that QEMU incorrectly handled the USB xHCI controller device. A privileged guest attacker could possibly use this issue to cause QEMU to crash, leading to a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that QEMU incorrectly handled the TCG Accelerator. A local attacker could use this issue to cause QEMU to crash, leading to a denial of service, or possibly execute arbitrary code and escalate privileges. This issue only affected Ubuntu 20.04 LTS.

Red Hat Security Advisory 2023-6227-01

Red Hat Security Advisory 2023-6227-01 - An update for qemu-kvm is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5796-01

Red Hat Security Advisory 2023-5796-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

Red Hat Security Advisory 2023-5587-01

Red Hat Security Advisory 2023-5587-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

Red Hat Security Advisory 2023-5233-01

Red Hat Security Advisory 2023-5233-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.4 images.

Red Hat Security Advisory 2023-5239-01

Red Hat Security Advisory 2023-5239-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

Red Hat Security Advisory 2023-5264-01

Red Hat Security Advisory 2023-5264-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

RHSA-2023:5233: Red Hat Security Advisory: OpenShift Virtualization 4.13.4 security and bug fix update

Red Hat OpenShift Virtualization release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.

CVE-2023-3354: Invalid Bug ID

A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails, QEMU cleans up the connection again, resulting in a NULL pointer dereference issue. This could allow a remote unauthenticated client to cause a denial of service.

Packet Storm: Latest News

Invesalius 3.1 Arbitrary File Write / Directory Traversal